]> git.ipfire.org Git - thirdparty/hostap.git/blob - hostapd/hostapd.conf
macsec: Add configuration parameters for hostapd
[thirdparty/hostap.git] / hostapd / hostapd.conf
1 ##### hostapd configuration file ##############################################
2 # Empty lines and lines starting with # are ignored
3
4 # AP netdevice name (without 'ap' postfix, i.e., wlan0 uses wlan0ap for
5 # management frames with the Host AP driver); wlan0 with many nl80211 drivers
6 # Note: This attribute can be overridden by the values supplied with the '-i'
7 # command line parameter.
8 interface=wlan0
9
10 # In case of atheros and nl80211 driver interfaces, an additional
11 # configuration parameter, bridge, may be used to notify hostapd if the
12 # interface is included in a bridge. This parameter is not used with Host AP
13 # driver. If the bridge parameter is not set, the drivers will automatically
14 # figure out the bridge interface (assuming sysfs is enabled and mounted to
15 # /sys) and this parameter may not be needed.
16 #
17 # For nl80211, this parameter can be used to request the AP interface to be
18 # added to the bridge automatically (brctl may refuse to do this before hostapd
19 # has been started to change the interface mode). If needed, the bridge
20 # interface is also created.
21 #bridge=br0
22
23 # Driver interface type (hostap/wired/none/nl80211/bsd);
24 # default: hostap). nl80211 is used with all Linux mac80211 drivers.
25 # Use driver=none if building hostapd as a standalone RADIUS server that does
26 # not control any wireless/wired driver.
27 # driver=hostap
28
29 # Driver interface parameters (mainly for development testing use)
30 # driver_params=<params>
31
32 # hostapd event logger configuration
33 #
34 # Two output method: syslog and stdout (only usable if not forking to
35 # background).
36 #
37 # Module bitfield (ORed bitfield of modules that will be logged; -1 = all
38 # modules):
39 # bit 0 (1) = IEEE 802.11
40 # bit 1 (2) = IEEE 802.1X
41 # bit 2 (4) = RADIUS
42 # bit 3 (8) = WPA
43 # bit 4 (16) = driver interface
44 # bit 5 (32) = IAPP
45 # bit 6 (64) = MLME
46 #
47 # Levels (minimum value for logged events):
48 # 0 = verbose debugging
49 # 1 = debugging
50 # 2 = informational messages
51 # 3 = notification
52 # 4 = warning
53 #
54 logger_syslog=-1
55 logger_syslog_level=2
56 logger_stdout=-1
57 logger_stdout_level=2
58
59 # Interface for separate control program. If this is specified, hostapd
60 # will create this directory and a UNIX domain socket for listening to requests
61 # from external programs (CLI/GUI, etc.) for status information and
62 # configuration. The socket file will be named based on the interface name, so
63 # multiple hostapd processes/interfaces can be run at the same time if more
64 # than one interface is used.
65 # /var/run/hostapd is the recommended directory for sockets and by default,
66 # hostapd_cli will use it when trying to connect with hostapd.
67 ctrl_interface=/var/run/hostapd
68
69 # Access control for the control interface can be configured by setting the
70 # directory to allow only members of a group to use sockets. This way, it is
71 # possible to run hostapd as root (since it needs to change network
72 # configuration and open raw sockets) and still allow GUI/CLI components to be
73 # run as non-root users. However, since the control interface can be used to
74 # change the network configuration, this access needs to be protected in many
75 # cases. By default, hostapd is configured to use gid 0 (root). If you
76 # want to allow non-root users to use the contron interface, add a new group
77 # and change this value to match with that group. Add users that should have
78 # control interface access to this group.
79 #
80 # This variable can be a group name or gid.
81 #ctrl_interface_group=wheel
82 ctrl_interface_group=0
83
84
85 ##### IEEE 802.11 related configuration #######################################
86
87 # SSID to be used in IEEE 802.11 management frames
88 ssid=test
89 # Alternative formats for configuring SSID
90 # (double quoted string, hexdump, printf-escaped string)
91 #ssid2="test"
92 #ssid2=74657374
93 #ssid2=P"hello\nthere"
94
95 # UTF-8 SSID: Whether the SSID is to be interpreted using UTF-8 encoding
96 #utf8_ssid=1
97
98 # Country code (ISO/IEC 3166-1). Used to set regulatory domain.
99 # Set as needed to indicate country in which device is operating.
100 # This can limit available channels and transmit power.
101 # These two octets are used as the first two octets of the Country String
102 # (dot11CountryString)
103 #country_code=US
104
105 # The third octet of the Country String (dot11CountryString)
106 # This parameter is used to set the third octet of the country string.
107 #
108 # All environments of the current frequency band and country (default)
109 #country3=0x20
110 # Outdoor environment only
111 #country3=0x4f
112 # Indoor environment only
113 #country3=0x49
114 # Noncountry entity (country_code=XX)
115 #country3=0x58
116 # IEEE 802.11 standard Annex E table indication: 0x01 .. 0x1f
117 # Annex E, Table E-4 (Global operating classes)
118 #country3=0x04
119
120 # Enable IEEE 802.11d. This advertises the country_code and the set of allowed
121 # channels and transmit power levels based on the regulatory limits. The
122 # country_code setting must be configured with the correct country for
123 # IEEE 802.11d functions.
124 # (default: 0 = disabled)
125 #ieee80211d=1
126
127 # Enable IEEE 802.11h. This enables radar detection and DFS support if
128 # available. DFS support is required on outdoor 5 GHz channels in most countries
129 # of the world. This can be used only with ieee80211d=1.
130 # (default: 0 = disabled)
131 #ieee80211h=1
132
133 # Add Power Constraint element to Beacon and Probe Response frames
134 # This config option adds Power Constraint element when applicable and Country
135 # element is added. Power Constraint element is required by Transmit Power
136 # Control. This can be used only with ieee80211d=1.
137 # Valid values are 0..255.
138 #local_pwr_constraint=3
139
140 # Set Spectrum Management subfield in the Capability Information field.
141 # This config option forces the Spectrum Management bit to be set. When this
142 # option is not set, the value of the Spectrum Management bit depends on whether
143 # DFS or TPC is required by regulatory authorities. This can be used only with
144 # ieee80211d=1 and local_pwr_constraint configured.
145 #spectrum_mgmt_required=1
146
147 # Operation mode (a = IEEE 802.11a (5 GHz), b = IEEE 802.11b (2.4 GHz),
148 # g = IEEE 802.11g (2.4 GHz), ad = IEEE 802.11ad (60 GHz); a/g options are used
149 # with IEEE 802.11n (HT), too, to specify band). For IEEE 802.11ac (VHT), this
150 # needs to be set to hw_mode=a. When using ACS (see channel parameter), a
151 # special value "any" can be used to indicate that any support band can be used.
152 # This special case is currently supported only with drivers with which
153 # offloaded ACS is used.
154 # Default: IEEE 802.11b
155 hw_mode=g
156
157 # Channel number (IEEE 802.11)
158 # (default: 0, i.e., not set)
159 # Please note that some drivers do not use this value from hostapd and the
160 # channel will need to be configured separately with iwconfig.
161 #
162 # If CONFIG_ACS build option is enabled, the channel can be selected
163 # automatically at run time by setting channel=acs_survey or channel=0, both of
164 # which will enable the ACS survey based algorithm.
165 channel=1
166
167 # ACS tuning - Automatic Channel Selection
168 # See: http://wireless.kernel.org/en/users/Documentation/acs
169 #
170 # You can customize the ACS survey algorithm with following variables:
171 #
172 # acs_num_scans requirement is 1..100 - number of scans to be performed that
173 # are used to trigger survey data gathering of an underlying device driver.
174 # Scans are passive and typically take a little over 100ms (depending on the
175 # driver) on each available channel for given hw_mode. Increasing this value
176 # means sacrificing startup time and gathering more data wrt channel
177 # interference that may help choosing a better channel. This can also help fine
178 # tune the ACS scan time in case a driver has different scan dwell times.
179 #
180 # acs_chan_bias is a space-separated list of <channel>:<bias> pairs. It can be
181 # used to increase (or decrease) the likelihood of a specific channel to be
182 # selected by the ACS algorithm. The total interference factor for each channel
183 # gets multiplied by the specified bias value before finding the channel with
184 # the lowest value. In other words, values between 0.0 and 1.0 can be used to
185 # make a channel more likely to be picked while values larger than 1.0 make the
186 # specified channel less likely to be picked. This can be used, e.g., to prefer
187 # the commonly used 2.4 GHz band channels 1, 6, and 11 (which is the default
188 # behavior on 2.4 GHz band if no acs_chan_bias parameter is specified).
189 #
190 # Defaults:
191 #acs_num_scans=5
192 #acs_chan_bias=1:0.8 6:0.8 11:0.8
193
194 # Channel list restriction. This option allows hostapd to select one of the
195 # provided channels when a channel should be automatically selected.
196 # Channel list can be provided as range using hyphen ('-') or individual
197 # channels can be specified by space (' ') separated values
198 # Default: all channels allowed in selected hw_mode
199 #chanlist=100 104 108 112 116
200 #chanlist=1 6 11-13
201
202 # Exclude DFS channels from ACS
203 # This option can be used to exclude all DFS channels from the ACS channel list
204 # in cases where the driver supports DFS channels.
205 #acs_exclude_dfs=1
206
207 # Beacon interval in kus (1.024 ms) (default: 100; range 15..65535)
208 beacon_int=100
209
210 # DTIM (delivery traffic information message) period (range 1..255):
211 # number of beacons between DTIMs (1 = every beacon includes DTIM element)
212 # (default: 2)
213 dtim_period=2
214
215 # Maximum number of stations allowed in station table. New stations will be
216 # rejected after the station table is full. IEEE 802.11 has a limit of 2007
217 # different association IDs, so this number should not be larger than that.
218 # (default: 2007)
219 max_num_sta=255
220
221 # RTS/CTS threshold; -1 = disabled (default); range -1..65535
222 # If this field is not included in hostapd.conf, hostapd will not control
223 # RTS threshold and 'iwconfig wlan# rts <val>' can be used to set it.
224 rts_threshold=-1
225
226 # Fragmentation threshold; -1 = disabled (default); range -1, 256..2346
227 # If this field is not included in hostapd.conf, hostapd will not control
228 # fragmentation threshold and 'iwconfig wlan# frag <val>' can be used to set
229 # it.
230 fragm_threshold=-1
231
232 # Rate configuration
233 # Default is to enable all rates supported by the hardware. This configuration
234 # item allows this list be filtered so that only the listed rates will be left
235 # in the list. If the list is empty, all rates are used. This list can have
236 # entries that are not in the list of rates the hardware supports (such entries
237 # are ignored). The entries in this list are in 100 kbps, i.e., 11 Mbps = 110.
238 # If this item is present, at least one rate have to be matching with the rates
239 # hardware supports.
240 # default: use the most common supported rate setting for the selected
241 # hw_mode (i.e., this line can be removed from configuration file in most
242 # cases)
243 #supported_rates=10 20 55 110 60 90 120 180 240 360 480 540
244
245 # Basic rate set configuration
246 # List of rates (in 100 kbps) that are included in the basic rate set.
247 # If this item is not included, usually reasonable default set is used.
248 #basic_rates=10 20
249 #basic_rates=10 20 55 110
250 #basic_rates=60 120 240
251
252 # Beacon frame TX rate configuration
253 # This sets the TX rate that is used to transmit Beacon frames. If this item is
254 # not included, the driver default rate (likely lowest rate) is used.
255 # Legacy (CCK/OFDM rates):
256 # beacon_rate=<legacy rate in 100 kbps>
257 # HT:
258 # beacon_rate=ht:<HT MCS>
259 # VHT:
260 # beacon_rate=vht:<VHT MCS>
261 #
262 # For example, beacon_rate=10 for 1 Mbps or beacon_rate=60 for 6 Mbps (OFDM).
263 #beacon_rate=10
264
265 # Short Preamble
266 # This parameter can be used to enable optional use of short preamble for
267 # frames sent at 2 Mbps, 5.5 Mbps, and 11 Mbps to improve network performance.
268 # This applies only to IEEE 802.11b-compatible networks and this should only be
269 # enabled if the local hardware supports use of short preamble. If any of the
270 # associated STAs do not support short preamble, use of short preamble will be
271 # disabled (and enabled when such STAs disassociate) dynamically.
272 # 0 = do not allow use of short preamble (default)
273 # 1 = allow use of short preamble
274 #preamble=1
275
276 # Station MAC address -based authentication
277 # Please note that this kind of access control requires a driver that uses
278 # hostapd to take care of management frame processing and as such, this can be
279 # used with driver=hostap or driver=nl80211, but not with driver=atheros.
280 # 0 = accept unless in deny list
281 # 1 = deny unless in accept list
282 # 2 = use external RADIUS server (accept/deny lists are searched first)
283 macaddr_acl=0
284
285 # Accept/deny lists are read from separate files (containing list of
286 # MAC addresses, one per line). Use absolute path name to make sure that the
287 # files can be read on SIGHUP configuration reloads.
288 #accept_mac_file=/etc/hostapd.accept
289 #deny_mac_file=/etc/hostapd.deny
290
291 # IEEE 802.11 specifies two authentication algorithms. hostapd can be
292 # configured to allow both of these or only one. Open system authentication
293 # should be used with IEEE 802.1X.
294 # Bit fields of allowed authentication algorithms:
295 # bit 0 = Open System Authentication
296 # bit 1 = Shared Key Authentication (requires WEP)
297 auth_algs=3
298
299 # Send empty SSID in beacons and ignore probe request frames that do not
300 # specify full SSID, i.e., require stations to know SSID.
301 # default: disabled (0)
302 # 1 = send empty (length=0) SSID in beacon and ignore probe request for
303 # broadcast SSID
304 # 2 = clear SSID (ASCII 0), but keep the original length (this may be required
305 # with some clients that do not support empty SSID) and ignore probe
306 # requests for broadcast SSID
307 ignore_broadcast_ssid=0
308
309 # Do not reply to broadcast Probe Request frames from unassociated STA if there
310 # is no room for additional stations (max_num_sta). This can be used to
311 # discourage a STA from trying to associate with this AP if the association
312 # would be rejected due to maximum STA limit.
313 # Default: 0 (disabled)
314 #no_probe_resp_if_max_sta=0
315
316 # Additional vendor specific elements for Beacon and Probe Response frames
317 # This parameter can be used to add additional vendor specific element(s) into
318 # the end of the Beacon and Probe Response frames. The format for these
319 # element(s) is a hexdump of the raw information elements (id+len+payload for
320 # one or more elements)
321 #vendor_elements=dd0411223301
322
323 # Additional vendor specific elements for (Re)Association Response frames
324 # This parameter can be used to add additional vendor specific element(s) into
325 # the end of the (Re)Association Response frames. The format for these
326 # element(s) is a hexdump of the raw information elements (id+len+payload for
327 # one or more elements)
328 #assocresp_elements=dd0411223301
329
330 # TX queue parameters (EDCF / bursting)
331 # tx_queue_<queue name>_<param>
332 # queues: data0, data1, data2, data3
333 # (data0 is the highest priority queue)
334 # parameters:
335 # aifs: AIFS (default 2)
336 # cwmin: cwMin (1, 3, 7, 15, 31, 63, 127, 255, 511, 1023, 2047, 4095, 8191,
337 # 16383, 32767)
338 # cwmax: cwMax (same values as cwMin, cwMax >= cwMin)
339 # burst: maximum length (in milliseconds with precision of up to 0.1 ms) for
340 # bursting
341 #
342 # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
343 # These parameters are used by the access point when transmitting frames
344 # to the clients.
345 #
346 # Low priority / AC_BK = background
347 #tx_queue_data3_aifs=7
348 #tx_queue_data3_cwmin=15
349 #tx_queue_data3_cwmax=1023
350 #tx_queue_data3_burst=0
351 # Note: for IEEE 802.11b mode: cWmin=31 cWmax=1023 burst=0
352 #
353 # Normal priority / AC_BE = best effort
354 #tx_queue_data2_aifs=3
355 #tx_queue_data2_cwmin=15
356 #tx_queue_data2_cwmax=63
357 #tx_queue_data2_burst=0
358 # Note: for IEEE 802.11b mode: cWmin=31 cWmax=127 burst=0
359 #
360 # High priority / AC_VI = video
361 #tx_queue_data1_aifs=1
362 #tx_queue_data1_cwmin=7
363 #tx_queue_data1_cwmax=15
364 #tx_queue_data1_burst=3.0
365 # Note: for IEEE 802.11b mode: cWmin=15 cWmax=31 burst=6.0
366 #
367 # Highest priority / AC_VO = voice
368 #tx_queue_data0_aifs=1
369 #tx_queue_data0_cwmin=3
370 #tx_queue_data0_cwmax=7
371 #tx_queue_data0_burst=1.5
372 # Note: for IEEE 802.11b mode: cWmin=7 cWmax=15 burst=3.3
373
374 # 802.1D Tag (= UP) to AC mappings
375 # WMM specifies following mapping of data frames to different ACs. This mapping
376 # can be configured using Linux QoS/tc and sch_pktpri.o module.
377 # 802.1D Tag 802.1D Designation Access Category WMM Designation
378 # 1 BK AC_BK Background
379 # 2 - AC_BK Background
380 # 0 BE AC_BE Best Effort
381 # 3 EE AC_BE Best Effort
382 # 4 CL AC_VI Video
383 # 5 VI AC_VI Video
384 # 6 VO AC_VO Voice
385 # 7 NC AC_VO Voice
386 # Data frames with no priority information: AC_BE
387 # Management frames: AC_VO
388 # PS-Poll frames: AC_BE
389
390 # Default WMM parameters (IEEE 802.11 draft; 11-03-0504-03-000e):
391 # for 802.11a or 802.11g networks
392 # These parameters are sent to WMM clients when they associate.
393 # The parameters will be used by WMM clients for frames transmitted to the
394 # access point.
395 #
396 # note - txop_limit is in units of 32microseconds
397 # note - acm is admission control mandatory flag. 0 = admission control not
398 # required, 1 = mandatory
399 # note - Here cwMin and cmMax are in exponent form. The actual cw value used
400 # will be (2^n)-1 where n is the value given here. The allowed range for these
401 # wmm_ac_??_{cwmin,cwmax} is 0..15 with cwmax >= cwmin.
402 #
403 wmm_enabled=1
404 #
405 # WMM-PS Unscheduled Automatic Power Save Delivery [U-APSD]
406 # Enable this flag if U-APSD supported outside hostapd (eg., Firmware/driver)
407 #uapsd_advertisement_enabled=1
408 #
409 # Low priority / AC_BK = background
410 wmm_ac_bk_cwmin=4
411 wmm_ac_bk_cwmax=10
412 wmm_ac_bk_aifs=7
413 wmm_ac_bk_txop_limit=0
414 wmm_ac_bk_acm=0
415 # Note: for IEEE 802.11b mode: cWmin=5 cWmax=10
416 #
417 # Normal priority / AC_BE = best effort
418 wmm_ac_be_aifs=3
419 wmm_ac_be_cwmin=4
420 wmm_ac_be_cwmax=10
421 wmm_ac_be_txop_limit=0
422 wmm_ac_be_acm=0
423 # Note: for IEEE 802.11b mode: cWmin=5 cWmax=7
424 #
425 # High priority / AC_VI = video
426 wmm_ac_vi_aifs=2
427 wmm_ac_vi_cwmin=3
428 wmm_ac_vi_cwmax=4
429 wmm_ac_vi_txop_limit=94
430 wmm_ac_vi_acm=0
431 # Note: for IEEE 802.11b mode: cWmin=4 cWmax=5 txop_limit=188
432 #
433 # Highest priority / AC_VO = voice
434 wmm_ac_vo_aifs=2
435 wmm_ac_vo_cwmin=2
436 wmm_ac_vo_cwmax=3
437 wmm_ac_vo_txop_limit=47
438 wmm_ac_vo_acm=0
439 # Note: for IEEE 802.11b mode: cWmin=3 cWmax=4 burst=102
440
441 # Enable Multi-AP functionality
442 # 0 = disabled (default)
443 # 1 = AP support backhaul BSS
444 # 2 = AP support fronthaul BSS
445 # 3 = AP supports both backhaul BSS and fronthaul BSS
446 #multi_ap=0
447
448 # Static WEP key configuration
449 #
450 # The key number to use when transmitting.
451 # It must be between 0 and 3, and the corresponding key must be set.
452 # default: not set
453 #wep_default_key=0
454 # The WEP keys to use.
455 # A key may be a quoted string or unquoted hexadecimal digits.
456 # The key length should be 5, 13, or 16 characters, or 10, 26, or 32
457 # digits, depending on whether 40-bit (64-bit), 104-bit (128-bit), or
458 # 128-bit (152-bit) WEP is used.
459 # Only the default key must be supplied; the others are optional.
460 # default: not set
461 #wep_key0=123456789a
462 #wep_key1="vwxyz"
463 #wep_key2=0102030405060708090a0b0c0d
464 #wep_key3=".2.4.6.8.0.23"
465
466 # Station inactivity limit
467 #
468 # If a station does not send anything in ap_max_inactivity seconds, an
469 # empty data frame is sent to it in order to verify whether it is
470 # still in range. If this frame is not ACKed, the station will be
471 # disassociated and then deauthenticated. This feature is used to
472 # clear station table of old entries when the STAs move out of the
473 # range.
474 #
475 # The station can associate again with the AP if it is still in range;
476 # this inactivity poll is just used as a nicer way of verifying
477 # inactivity; i.e., client will not report broken connection because
478 # disassociation frame is not sent immediately without first polling
479 # the STA with a data frame.
480 # default: 300 (i.e., 5 minutes)
481 #ap_max_inactivity=300
482 #
483 # The inactivity polling can be disabled to disconnect stations based on
484 # inactivity timeout so that idle stations are more likely to be disconnected
485 # even if they are still in range of the AP. This can be done by setting
486 # skip_inactivity_poll to 1 (default 0).
487 #skip_inactivity_poll=0
488
489 # Disassociate stations based on excessive transmission failures or other
490 # indications of connection loss. This depends on the driver capabilities and
491 # may not be available with all drivers.
492 #disassoc_low_ack=1
493
494 # Maximum allowed Listen Interval (how many Beacon periods STAs are allowed to
495 # remain asleep). Default: 65535 (no limit apart from field size)
496 #max_listen_interval=100
497
498 # WDS (4-address frame) mode with per-station virtual interfaces
499 # (only supported with driver=nl80211)
500 # This mode allows associated stations to use 4-address frames to allow layer 2
501 # bridging to be used.
502 #wds_sta=1
503
504 # If bridge parameter is set, the WDS STA interface will be added to the same
505 # bridge by default. This can be overridden with the wds_bridge parameter to
506 # use a separate bridge.
507 #wds_bridge=wds-br0
508
509 # Start the AP with beaconing disabled by default.
510 #start_disabled=0
511
512 # Client isolation can be used to prevent low-level bridging of frames between
513 # associated stations in the BSS. By default, this bridging is allowed.
514 #ap_isolate=1
515
516 # BSS Load update period (in BUs)
517 # This field is used to enable and configure adding a BSS Load element into
518 # Beacon and Probe Response frames.
519 #bss_load_update_period=50
520
521 # Channel utilization averaging period (in BUs)
522 # This field is used to enable and configure channel utilization average
523 # calculation with bss_load_update_period. This should be in multiples of
524 # bss_load_update_period for more accurate calculation.
525 #chan_util_avg_period=600
526
527 # Fixed BSS Load value for testing purposes
528 # This field can be used to configure hostapd to add a fixed BSS Load element
529 # into Beacon and Probe Response frames for testing purposes. The format is
530 # <station count>:<channel utilization>:<available admission capacity>
531 #bss_load_test=12:80:20000
532
533 # Multicast to unicast conversion
534 # Request that the AP will do multicast-to-unicast conversion for ARP, IPv4, and
535 # IPv6 frames (possibly within 802.1Q). If enabled, such frames are to be sent
536 # to each station separately, with the DA replaced by their own MAC address
537 # rather than the group address.
538 #
539 # Note that this may break certain expectations of the receiver, such as the
540 # ability to drop unicast IP packets received within multicast L2 frames, or the
541 # ability to not send ICMP destination unreachable messages for packets received
542 # in L2 multicast (which is required, but the receiver can't tell the difference
543 # if this new option is enabled).
544 #
545 # This also doesn't implement the 802.11 DMS (directed multicast service).
546 #
547 #multicast_to_unicast=0
548
549 # Send broadcast Deauthentication frame on AP start/stop
550 # Default: 1 (enabled)
551 #broadcast_deauth=1
552
553 ##### IEEE 802.11n related configuration ######################################
554
555 # ieee80211n: Whether IEEE 802.11n (HT) is enabled
556 # 0 = disabled (default)
557 # 1 = enabled
558 # Note: You will also need to enable WMM for full HT functionality.
559 # Note: hw_mode=g (2.4 GHz) and hw_mode=a (5 GHz) is used to specify the band.
560 #ieee80211n=1
561
562 # ht_capab: HT capabilities (list of flags)
563 # LDPC coding capability: [LDPC] = supported
564 # Supported channel width set: [HT40-] = both 20 MHz and 40 MHz with secondary
565 # channel below the primary channel; [HT40+] = both 20 MHz and 40 MHz
566 # with secondary channel above the primary channel
567 # (20 MHz only if neither is set)
568 # Note: There are limits on which channels can be used with HT40- and
569 # HT40+. Following table shows the channels that may be available for
570 # HT40- and HT40+ use per IEEE 802.11n Annex J:
571 # freq HT40- HT40+
572 # 2.4 GHz 5-13 1-7 (1-9 in Europe/Japan)
573 # 5 GHz 40,48,56,64 36,44,52,60
574 # (depending on the location, not all of these channels may be available
575 # for use)
576 # Please note that 40 MHz channels may switch their primary and secondary
577 # channels if needed or creation of 40 MHz channel maybe rejected based
578 # on overlapping BSSes. These changes are done automatically when hostapd
579 # is setting up the 40 MHz channel.
580 # Spatial Multiplexing (SM) Power Save: [SMPS-STATIC] or [SMPS-DYNAMIC]
581 # (SMPS disabled if neither is set)
582 # HT-greenfield: [GF] (disabled if not set)
583 # Short GI for 20 MHz: [SHORT-GI-20] (disabled if not set)
584 # Short GI for 40 MHz: [SHORT-GI-40] (disabled if not set)
585 # Tx STBC: [TX-STBC] (disabled if not set)
586 # Rx STBC: [RX-STBC1] (one spatial stream), [RX-STBC12] (one or two spatial
587 # streams), or [RX-STBC123] (one, two, or three spatial streams); Rx STBC
588 # disabled if none of these set
589 # HT-delayed Block Ack: [DELAYED-BA] (disabled if not set)
590 # Maximum A-MSDU length: [MAX-AMSDU-7935] for 7935 octets (3839 octets if not
591 # set)
592 # DSSS/CCK Mode in 40 MHz: [DSSS_CCK-40] = allowed (not allowed if not set)
593 # 40 MHz intolerant [40-INTOLERANT] (not advertised if not set)
594 # L-SIG TXOP protection support: [LSIG-TXOP-PROT] (disabled if not set)
595 #ht_capab=[HT40-][SHORT-GI-20][SHORT-GI-40]
596
597 # Require stations to support HT PHY (reject association if they do not)
598 #require_ht=1
599
600 # If set non-zero, require stations to perform scans of overlapping
601 # channels to test for stations which would be affected by 40 MHz traffic.
602 # This parameter sets the interval in seconds between these scans. Setting this
603 # to non-zero allows 2.4 GHz band AP to move dynamically to a 40 MHz channel if
604 # no co-existence issues with neighboring devices are found.
605 #obss_interval=0
606
607 ##### IEEE 802.11ac related configuration #####################################
608
609 # ieee80211ac: Whether IEEE 802.11ac (VHT) is enabled
610 # 0 = disabled (default)
611 # 1 = enabled
612 # Note: You will also need to enable WMM for full VHT functionality.
613 # Note: hw_mode=a is used to specify that 5 GHz band is used with VHT.
614 #ieee80211ac=1
615
616 # vht_capab: VHT capabilities (list of flags)
617 #
618 # vht_max_mpdu_len: [MAX-MPDU-7991] [MAX-MPDU-11454]
619 # Indicates maximum MPDU length
620 # 0 = 3895 octets (default)
621 # 1 = 7991 octets
622 # 2 = 11454 octets
623 # 3 = reserved
624 #
625 # supported_chan_width: [VHT160] [VHT160-80PLUS80]
626 # Indicates supported Channel widths
627 # 0 = 160 MHz & 80+80 channel widths are not supported (default)
628 # 1 = 160 MHz channel width is supported
629 # 2 = 160 MHz & 80+80 channel widths are supported
630 # 3 = reserved
631 #
632 # Rx LDPC coding capability: [RXLDPC]
633 # Indicates support for receiving LDPC coded pkts
634 # 0 = Not supported (default)
635 # 1 = Supported
636 #
637 # Short GI for 80 MHz: [SHORT-GI-80]
638 # Indicates short GI support for reception of packets transmitted with TXVECTOR
639 # params format equal to VHT and CBW = 80Mhz
640 # 0 = Not supported (default)
641 # 1 = Supported
642 #
643 # Short GI for 160 MHz: [SHORT-GI-160]
644 # Indicates short GI support for reception of packets transmitted with TXVECTOR
645 # params format equal to VHT and CBW = 160Mhz
646 # 0 = Not supported (default)
647 # 1 = Supported
648 #
649 # Tx STBC: [TX-STBC-2BY1]
650 # Indicates support for the transmission of at least 2x1 STBC
651 # 0 = Not supported (default)
652 # 1 = Supported
653 #
654 # Rx STBC: [RX-STBC-1] [RX-STBC-12] [RX-STBC-123] [RX-STBC-1234]
655 # Indicates support for the reception of PPDUs using STBC
656 # 0 = Not supported (default)
657 # 1 = support of one spatial stream
658 # 2 = support of one and two spatial streams
659 # 3 = support of one, two and three spatial streams
660 # 4 = support of one, two, three and four spatial streams
661 # 5,6,7 = reserved
662 #
663 # SU Beamformer Capable: [SU-BEAMFORMER]
664 # Indicates support for operation as a single user beamformer
665 # 0 = Not supported (default)
666 # 1 = Supported
667 #
668 # SU Beamformee Capable: [SU-BEAMFORMEE]
669 # Indicates support for operation as a single user beamformee
670 # 0 = Not supported (default)
671 # 1 = Supported
672 #
673 # Compressed Steering Number of Beamformer Antennas Supported:
674 # [BF-ANTENNA-2] [BF-ANTENNA-3] [BF-ANTENNA-4]
675 # Beamformee's capability indicating the maximum number of beamformer
676 # antennas the beamformee can support when sending compressed beamforming
677 # feedback
678 # If SU beamformer capable, set to maximum value minus 1
679 # else reserved (default)
680 #
681 # Number of Sounding Dimensions:
682 # [SOUNDING-DIMENSION-2] [SOUNDING-DIMENSION-3] [SOUNDING-DIMENSION-4]
683 # Beamformer's capability indicating the maximum value of the NUM_STS parameter
684 # in the TXVECTOR of a VHT NDP
685 # If SU beamformer capable, set to maximum value minus 1
686 # else reserved (default)
687 #
688 # MU Beamformer Capable: [MU-BEAMFORMER]
689 # Indicates support for operation as an MU beamformer
690 # 0 = Not supported or sent by Non-AP STA (default)
691 # 1 = Supported
692 #
693 # VHT TXOP PS: [VHT-TXOP-PS]
694 # Indicates whether or not the AP supports VHT TXOP Power Save Mode
695 # or whether or not the STA is in VHT TXOP Power Save mode
696 # 0 = VHT AP doesn't support VHT TXOP PS mode (OR) VHT STA not in VHT TXOP PS
697 # mode
698 # 1 = VHT AP supports VHT TXOP PS mode (OR) VHT STA is in VHT TXOP power save
699 # mode
700 #
701 # +HTC-VHT Capable: [HTC-VHT]
702 # Indicates whether or not the STA supports receiving a VHT variant HT Control
703 # field.
704 # 0 = Not supported (default)
705 # 1 = supported
706 #
707 # Maximum A-MPDU Length Exponent: [MAX-A-MPDU-LEN-EXP0]..[MAX-A-MPDU-LEN-EXP7]
708 # Indicates the maximum length of A-MPDU pre-EOF padding that the STA can recv
709 # This field is an integer in the range of 0 to 7.
710 # The length defined by this field is equal to
711 # 2 pow(13 + Maximum A-MPDU Length Exponent) -1 octets
712 #
713 # VHT Link Adaptation Capable: [VHT-LINK-ADAPT2] [VHT-LINK-ADAPT3]
714 # Indicates whether or not the STA supports link adaptation using VHT variant
715 # HT Control field
716 # If +HTC-VHTcapable is 1
717 # 0 = (no feedback) if the STA does not provide VHT MFB (default)
718 # 1 = reserved
719 # 2 = (Unsolicited) if the STA provides only unsolicited VHT MFB
720 # 3 = (Both) if the STA can provide VHT MFB in response to VHT MRQ and if the
721 # STA provides unsolicited VHT MFB
722 # Reserved if +HTC-VHTcapable is 0
723 #
724 # Rx Antenna Pattern Consistency: [RX-ANTENNA-PATTERN]
725 # Indicates the possibility of Rx antenna pattern change
726 # 0 = Rx antenna pattern might change during the lifetime of an association
727 # 1 = Rx antenna pattern does not change during the lifetime of an association
728 #
729 # Tx Antenna Pattern Consistency: [TX-ANTENNA-PATTERN]
730 # Indicates the possibility of Tx antenna pattern change
731 # 0 = Tx antenna pattern might change during the lifetime of an association
732 # 1 = Tx antenna pattern does not change during the lifetime of an association
733 #vht_capab=[SHORT-GI-80][HTC-VHT]
734 #
735 # Require stations to support VHT PHY (reject association if they do not)
736 #require_vht=1
737
738 # 0 = 20 or 40 MHz operating Channel width
739 # 1 = 80 MHz channel width
740 # 2 = 160 MHz channel width
741 # 3 = 80+80 MHz channel width
742 #vht_oper_chwidth=1
743 #
744 # center freq = 5 GHz + (5 * index)
745 # So index 42 gives center freq 5.210 GHz
746 # which is channel 42 in 5G band
747 #
748 #vht_oper_centr_freq_seg0_idx=42
749 #
750 # center freq = 5 GHz + (5 * index)
751 # So index 159 gives center freq 5.795 GHz
752 # which is channel 159 in 5G band
753 #
754 #vht_oper_centr_freq_seg1_idx=159
755
756 # Workaround to use station's nsts capability in (Re)Association Response frame
757 # This may be needed with some deployed devices as an interoperability
758 # workaround for beamforming if the AP's capability is greater than the
759 # station's capability. This is disabled by default and can be enabled by
760 # setting use_sta_nsts=1.
761 #use_sta_nsts=0
762
763 ##### IEEE 802.11ax related configuration #####################################
764
765 #ieee80211ax: Whether IEEE 802.11ax (HE) is enabled
766 # 0 = disabled (default)
767 # 1 = enabled
768 #ieee80211ax=1
769
770 #he_su_beamformer: HE single user beamformer support
771 # 0 = not supported (default)
772 # 1 = supported
773 #he_su_beamformer=1
774
775 #he_su_beamformee: HE single user beamformee support
776 # 0 = not supported (default)
777 # 1 = supported
778 #he_su_beamformee=1
779
780 #he_mu_beamformer: HE multiple user beamformer support
781 # 0 = not supported (default)
782 # 1 = supported
783 #he_mu_beamformer=1
784
785 # he_bss_color: BSS color (1-63)
786 #he_bss_color=1
787
788 #he_default_pe_duration: The duration of PE field in an HE PPDU in us
789 # Possible values are 0 us (default), 4 us, 8 us, 12 us, and 16 us
790 #he_default_pe_duration=0
791
792 #he_twt_required: Whether TWT is required
793 # 0 = not required (default)
794 # 1 = required
795 #he_twt_required=0
796
797 #he_rts_threshold: Duration of STA transmission
798 # 0 = not set (default)
799 # unsigned integer = duration in units of 16 us
800 #he_rts_threshold=0
801
802 # HE operating channel information; see matching vht_* parameters for details.
803 #he_oper_chwidth
804 #he_oper_centr_freq_seg0_idx
805 #he_oper_centr_freq_seg1_idx
806
807 #he_basic_mcs_nss_set: Basic NSS/MCS set
808 # 16-bit combination of 2-bit values of Max HE-MCS For 1..8 SS; each 2-bit
809 # value having following meaning:
810 # 0 = HE-MCS 0-7, 1 = HE-MCS 0-9, 2 = HE-MCS 0-11, 3 = not supported
811 #he_basic_mcs_nss_set
812
813 #he_mu_edca_qos_info_param_count
814 #he_mu_edca_qos_info_q_ack
815 #he_mu_edca_qos_info_queue_request=1
816 #he_mu_edca_qos_info_txop_request
817 #he_mu_edca_ac_be_aifsn=0
818 #he_mu_edca_ac_be_ecwmin=15
819 #he_mu_edca_ac_be_ecwmax=15
820 #he_mu_edca_ac_be_timer=255
821 #he_mu_edca_ac_bk_aifsn=0
822 #he_mu_edca_ac_bk_aci=1
823 #he_mu_edca_ac_bk_ecwmin=15
824 #he_mu_edca_ac_bk_ecwmax=15
825 #he_mu_edca_ac_bk_timer=255
826 #he_mu_edca_ac_vi_ecwmin=15
827 #he_mu_edca_ac_vi_ecwmax=15
828 #he_mu_edca_ac_vi_aifsn=0
829 #he_mu_edca_ac_vi_aci=2
830 #he_mu_edca_ac_vi_timer=255
831 #he_mu_edca_ac_vo_aifsn=0
832 #he_mu_edca_ac_vo_aci=3
833 #he_mu_edca_ac_vo_ecwmin=15
834 #he_mu_edca_ac_vo_ecwmax=15
835 #he_mu_edca_ac_vo_timer=255
836
837 # Spatial Reuse Parameter Set
838 #he_spr_sr_control
839 #he_spr_non_srg_obss_pd_max_offset
840 #he_spr_srg_obss_pd_min_offset
841 #he_spr_srg_obss_pd_max_offset
842
843 ##### IEEE 802.1X-2004 related configuration ##################################
844
845 # Require IEEE 802.1X authorization
846 #ieee8021x=1
847
848 # IEEE 802.1X/EAPOL version
849 # hostapd is implemented based on IEEE Std 802.1X-2004 which defines EAPOL
850 # version 2. However, there are many client implementations that do not handle
851 # the new version number correctly (they seem to drop the frames completely).
852 # In order to make hostapd interoperate with these clients, the version number
853 # can be set to the older version (1) with this configuration value.
854 # Note: When using MACsec, eapol_version shall be set to 3, which is
855 # defined in IEEE Std 802.1X-2010.
856 #eapol_version=2
857
858 # Optional displayable message sent with EAP Request-Identity. The first \0
859 # in this string will be converted to ASCII-0 (nul). This can be used to
860 # separate network info (comma separated list of attribute=value pairs); see,
861 # e.g., RFC 4284.
862 #eap_message=hello
863 #eap_message=hello\0networkid=netw,nasid=foo,portid=0,NAIRealms=example.com
864
865 # WEP rekeying (disabled if key lengths are not set or are set to 0)
866 # Key lengths for default/broadcast and individual/unicast keys:
867 # 5 = 40-bit WEP (also known as 64-bit WEP with 40 secret bits)
868 # 13 = 104-bit WEP (also known as 128-bit WEP with 104 secret bits)
869 #wep_key_len_broadcast=5
870 #wep_key_len_unicast=5
871 # Rekeying period in seconds. 0 = do not rekey (i.e., set keys only once)
872 #wep_rekey_period=300
873
874 # EAPOL-Key index workaround (set bit7) for WinXP Supplicant (needed only if
875 # only broadcast keys are used)
876 eapol_key_index_workaround=0
877
878 # EAP reauthentication period in seconds (default: 3600 seconds; 0 = disable
879 # reauthentication).
880 #eap_reauth_period=3600
881
882 # Use PAE group address (01:80:c2:00:00:03) instead of individual target
883 # address when sending EAPOL frames with driver=wired. This is the most common
884 # mechanism used in wired authentication, but it also requires that the port
885 # is only used by one station.
886 #use_pae_group_addr=1
887
888 # EAP Re-authentication Protocol (ERP) authenticator (RFC 6696)
889 #
890 # Whether to initiate EAP authentication with EAP-Initiate/Re-auth-Start before
891 # EAP-Identity/Request
892 #erp_send_reauth_start=1
893 #
894 # Domain name for EAP-Initiate/Re-auth-Start. Omitted from the message if not
895 # set (no local ER server). This is also used by the integrated EAP server if
896 # ERP is enabled (eap_server_erp=1).
897 #erp_domain=example.com
898
899 ##### MACsec ##################################################################
900
901 # macsec_policy: IEEE 802.1X/MACsec options
902 # This determines how sessions are secured with MACsec (only for MACsec
903 # drivers).
904 # 0: MACsec not in use (default)
905 # 1: MACsec enabled - Should secure, accept key server's advice to
906 # determine whether to use a secure session or not.
907 #
908 # macsec_integ_only: IEEE 802.1X/MACsec transmit mode
909 # This setting applies only when MACsec is in use, i.e.,
910 # - macsec_policy is enabled
911 # - the key server has decided to enable MACsec
912 # 0: Encrypt traffic (default)
913 # 1: Integrity only
914 #
915 # macsec_replay_protect: IEEE 802.1X/MACsec replay protection
916 # This setting applies only when MACsec is in use, i.e.,
917 # - macsec_policy is enabled
918 # - the key server has decided to enable MACsec
919 # 0: Replay protection disabled (default)
920 # 1: Replay protection enabled
921 #
922 # macsec_replay_window: IEEE 802.1X/MACsec replay protection window
923 # This determines a window in which replay is tolerated, to allow receipt
924 # of frames that have been misordered by the network.
925 # This setting applies only when MACsec replay protection active, i.e.,
926 # - macsec_replay_protect is enabled
927 # - the key server has decided to enable MACsec
928 # 0: No replay window, strict check (default)
929 # 1..2^32-1: number of packets that could be misordered
930 #
931 # macsec_port: IEEE 802.1X/MACsec port
932 # Port component of the SCI
933 # Range: 1-65534 (default: 1)
934 #
935 # mka_priority (Priority of MKA Actor)
936 # Range: 0..255 (default: 255)
937 #
938 # mka_cak, mka_ckn, and mka_priority: IEEE 802.1X/MACsec pre-shared key mode
939 # This allows to configure MACsec with a pre-shared key using a (CAK,CKN) pair.
940 # In this mode, instances of hostapd can act as MACsec peers. The peer
941 # with lower priority will become the key server and start distributing SAKs.
942 # mka_cak (CAK = Secure Connectivity Association Key) takes a 16-byte (128-bit)
943 # hex-string (32 hex-digits) or a 32-byte (256-bit) hex-string (64 hex-digits)
944 # mka_ckn (CKN = CAK Name) takes a 1..32-bytes (8..256 bit) hex-string
945 # (2..64 hex-digits)
946
947 ##### Integrated EAP server ###################################################
948
949 # Optionally, hostapd can be configured to use an integrated EAP server
950 # to process EAP authentication locally without need for an external RADIUS
951 # server. This functionality can be used both as a local authentication server
952 # for IEEE 802.1X/EAPOL and as a RADIUS server for other devices.
953
954 # Use integrated EAP server instead of external RADIUS authentication
955 # server. This is also needed if hostapd is configured to act as a RADIUS
956 # authentication server.
957 eap_server=0
958
959 # Path for EAP server user database
960 # If SQLite support is included, this can be set to "sqlite:/path/to/sqlite.db"
961 # to use SQLite database instead of a text file.
962 #eap_user_file=/etc/hostapd.eap_user
963
964 # CA certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
965 #ca_cert=/etc/hostapd.ca.pem
966
967 # Server certificate (PEM or DER file) for EAP-TLS/PEAP/TTLS
968 #server_cert=/etc/hostapd.server.pem
969
970 # Private key matching with the server certificate for EAP-TLS/PEAP/TTLS
971 # This may point to the same file as server_cert if both certificate and key
972 # are included in a single file. PKCS#12 (PFX) file (.p12/.pfx) can also be
973 # used by commenting out server_cert and specifying the PFX file as the
974 # private_key.
975 #private_key=/etc/hostapd.server.prv
976
977 # Passphrase for private key
978 #private_key_passwd=secret passphrase
979
980 # Server identity
981 # EAP methods that provide mechanism for authenticated server identity delivery
982 # use this value. If not set, "hostapd" is used as a default.
983 #server_id=server.example.com
984
985 # Enable CRL verification.
986 # Note: hostapd does not yet support CRL downloading based on CDP. Thus, a
987 # valid CRL signed by the CA is required to be included in the ca_cert file.
988 # This can be done by using PEM format for CA certificate and CRL and
989 # concatenating these into one file. Whenever CRL changes, hostapd needs to be
990 # restarted to take the new CRL into use. Alternatively, crl_reload_interval can
991 # be used to configure periodic updating of the loaded CRL information.
992 # 0 = do not verify CRLs (default)
993 # 1 = check the CRL of the user certificate
994 # 2 = check all CRLs in the certificate path
995 #check_crl=1
996
997 # Specify whether to ignore certificate CRL validity time mismatches with
998 # errors X509_V_ERR_CERT_HAS_EXPIRED and X509_V_ERR_CERT_NOT_YET_VALID.
999 #
1000 # 0 = ignore errors
1001 # 1 = do not ignore errors (default)
1002 #check_crl_strict=1
1003
1004 # CRL reload interval in seconds
1005 # This can be used to reload ca_cert file and the included CRL on every new TLS
1006 # session if difference between last reload and the current reload time in
1007 # seconds is greater than crl_reload_interval.
1008 # Note: If interval time is very short, CPU overhead may be negatively affected
1009 # and it is advised to not go below 300 seconds.
1010 # This is applicable only with check_crl values 1 and 2.
1011 # 0 = do not reload CRLs (default)
1012 # crl_reload_interval = 300
1013
1014 # If check_cert_subject is set, the value of every field will be checked
1015 # against the DN of the subject in the client certificate. If the values do
1016 # not match, the certificate verification will fail, rejecting the user.
1017 # This option allows hostapd to match every individual field in the right order
1018 # against the DN of the subject in the client certificate.
1019 #
1020 # For example, check_cert_subject=C=US/O=XX/OU=ABC/OU=XYZ/CN=1234 will check
1021 # every individual DN field of the subject in the client certificate. If OU=XYZ
1022 # comes first in terms of the order in the client certificate (DN field of
1023 # client certificate C=US/O=XX/OU=XYZ/OU=ABC/CN=1234), hostapd will reject the
1024 # client because the order of 'OU' is not matching the specified string in
1025 # check_cert_subject.
1026 #
1027 # This option also allows '*' as a wildcard. This option has some limitation.
1028 # It can only be used as per the following example.
1029 #
1030 # For example, check_cert_subject=C=US/O=XX/OU=Production* and we have two
1031 # clients and DN of the subject in the first client certificate is
1032 # (C=US/O=XX/OU=Production Unit) and DN of the subject in the second client is
1033 # (C=US/O=XX/OU=Production Factory). In this case, hostapd will allow both
1034 # clients because the value of 'OU' field in both client certificates matches
1035 # 'OU' value in 'check_cert_subject' up to 'wildcard'.
1036 #
1037 # * (Allow all clients, e.g., check_cert_subject=*)
1038 #check_cert_subject=string
1039
1040 # TLS Session Lifetime in seconds
1041 # This can be used to allow TLS sessions to be cached and resumed with an
1042 # abbreviated handshake when using EAP-TLS/TTLS/PEAP.
1043 # (default: 0 = session caching and resumption disabled)
1044 #tls_session_lifetime=3600
1045
1046 # TLS flags
1047 # [ALLOW-SIGN-RSA-MD5] = allow MD5-based certificate signatures (depending on
1048 # the TLS library, these may be disabled by default to enforce stronger
1049 # security)
1050 # [DISABLE-TIME-CHECKS] = ignore certificate validity time (this requests
1051 # the TLS library to accept certificates even if they are not currently
1052 # valid, i.e., have expired or have not yet become valid; this should be
1053 # used only for testing purposes)
1054 # [DISABLE-TLSv1.0] = disable use of TLSv1.0
1055 # [ENABLE-TLSv1.0] = explicitly enable use of TLSv1.0 (this allows
1056 # systemwide TLS policies to be overridden)
1057 # [DISABLE-TLSv1.1] = disable use of TLSv1.1
1058 # [ENABLE-TLSv1.1] = explicitly enable use of TLSv1.1 (this allows
1059 # systemwide TLS policies to be overridden)
1060 # [DISABLE-TLSv1.2] = disable use of TLSv1.2
1061 # [ENABLE-TLSv1.2] = explicitly enable use of TLSv1.2 (this allows
1062 # systemwide TLS policies to be overridden)
1063 # [DISABLE-TLSv1.3] = disable use of TLSv1.3
1064 # [ENABLE-TLSv1.3] = enable TLSv1.3 (experimental - disabled by default)
1065 #tls_flags=[flag1][flag2]...
1066
1067 # Cached OCSP stapling response (DER encoded)
1068 # If set, this file is sent as a certificate status response by the EAP server
1069 # if the EAP peer requests certificate status in the ClientHello message.
1070 # This cache file can be updated, e.g., by running following command
1071 # periodically to get an update from the OCSP responder:
1072 # openssl ocsp \
1073 # -no_nonce \
1074 # -CAfile /etc/hostapd.ca.pem \
1075 # -issuer /etc/hostapd.ca.pem \
1076 # -cert /etc/hostapd.server.pem \
1077 # -url http://ocsp.example.com:8888/ \
1078 # -respout /tmp/ocsp-cache.der
1079 #ocsp_stapling_response=/tmp/ocsp-cache.der
1080
1081 # Cached OCSP stapling response list (DER encoded OCSPResponseList)
1082 # This is similar to ocsp_stapling_response, but the extended version defined in
1083 # RFC 6961 to allow multiple OCSP responses to be provided.
1084 #ocsp_stapling_response_multi=/tmp/ocsp-multi-cache.der
1085
1086 # dh_file: File path to DH/DSA parameters file (in PEM format)
1087 # This is an optional configuration file for setting parameters for an
1088 # ephemeral DH key exchange. In most cases, the default RSA authentication does
1089 # not use this configuration. However, it is possible setup RSA to use
1090 # ephemeral DH key exchange. In addition, ciphers with DSA keys always use
1091 # ephemeral DH keys. This can be used to achieve forward secrecy. If the file
1092 # is in DSA parameters format, it will be automatically converted into DH
1093 # params. This parameter is required if anonymous EAP-FAST is used.
1094 # You can generate DH parameters file with OpenSSL, e.g.,
1095 # "openssl dhparam -out /etc/hostapd.dh.pem 2048"
1096 #dh_file=/etc/hostapd.dh.pem
1097
1098 # OpenSSL cipher string
1099 #
1100 # This is an OpenSSL specific configuration option for configuring the default
1101 # ciphers. If not set, the value configured at build time ("DEFAULT:!EXP:!LOW"
1102 # by default) is used.
1103 # See https://www.openssl.org/docs/apps/ciphers.html for OpenSSL documentation
1104 # on cipher suite configuration. This is applicable only if hostapd is built to
1105 # use OpenSSL.
1106 #openssl_ciphers=DEFAULT:!EXP:!LOW
1107
1108 # OpenSSL ECDH curves
1109 #
1110 # This is an OpenSSL specific configuration option for configuring the ECDH
1111 # curves for EAP-TLS/TTLS/PEAP/FAST server. If not set, automatic curve
1112 # selection is enabled. If set to an empty string, ECDH curve configuration is
1113 # not done (the exact library behavior depends on the library version).
1114 # Otherwise, this is a colon separated list of the supported curves (e.g.,
1115 # P-521:P-384:P-256). This is applicable only if hostapd is built to use
1116 # OpenSSL. This must not be used for Suite B cases since the same OpenSSL
1117 # parameter is set differently in those cases and this might conflict with that
1118 # design.
1119 #openssl_ecdh_curves=P-521:P-384:P-256
1120
1121 # Fragment size for EAP methods
1122 #fragment_size=1400
1123
1124 # Finite cyclic group for EAP-pwd. Number maps to group of domain parameters
1125 # using the IANA repository for IKE (RFC 2409).
1126 #pwd_group=19
1127
1128 # Configuration data for EAP-SIM database/authentication gateway interface.
1129 # This is a text string in implementation specific format. The example
1130 # implementation in eap_sim_db.c uses this as the UNIX domain socket name for
1131 # the HLR/AuC gateway (e.g., hlr_auc_gw). In this case, the path uses "unix:"
1132 # prefix. If hostapd is built with SQLite support (CONFIG_SQLITE=y in .config),
1133 # database file can be described with an optional db=<path> parameter.
1134 #eap_sim_db=unix:/tmp/hlr_auc_gw.sock
1135 #eap_sim_db=unix:/tmp/hlr_auc_gw.sock db=/tmp/hostapd.db
1136
1137 # EAP-SIM DB request timeout
1138 # This parameter sets the maximum time to wait for a database request response.
1139 # The parameter value is in seconds.
1140 #eap_sim_db_timeout=1
1141
1142 # Encryption key for EAP-FAST PAC-Opaque values. This key must be a secret,
1143 # random value. It is configured as a 16-octet value in hex format. It can be
1144 # generated, e.g., with the following command:
1145 # od -tx1 -v -N16 /dev/random | colrm 1 8 | tr -d ' '
1146 #pac_opaque_encr_key=000102030405060708090a0b0c0d0e0f
1147
1148 # EAP-FAST authority identity (A-ID)
1149 # A-ID indicates the identity of the authority that issues PACs. The A-ID
1150 # should be unique across all issuing servers. In theory, this is a variable
1151 # length field, but due to some existing implementations requiring A-ID to be
1152 # 16 octets in length, it is strongly recommended to use that length for the
1153 # field to provid interoperability with deployed peer implementations. This
1154 # field is configured in hex format.
1155 #eap_fast_a_id=101112131415161718191a1b1c1d1e1f
1156
1157 # EAP-FAST authority identifier information (A-ID-Info)
1158 # This is a user-friendly name for the A-ID. For example, the enterprise name
1159 # and server name in a human-readable format. This field is encoded as UTF-8.
1160 #eap_fast_a_id_info=test server
1161
1162 # Enable/disable different EAP-FAST provisioning modes:
1163 #0 = provisioning disabled
1164 #1 = only anonymous provisioning allowed
1165 #2 = only authenticated provisioning allowed
1166 #3 = both provisioning modes allowed (default)
1167 #eap_fast_prov=3
1168
1169 # EAP-FAST PAC-Key lifetime in seconds (hard limit)
1170 #pac_key_lifetime=604800
1171
1172 # EAP-FAST PAC-Key refresh time in seconds (soft limit on remaining hard
1173 # limit). The server will generate a new PAC-Key when this number of seconds
1174 # (or fewer) of the lifetime remains.
1175 #pac_key_refresh_time=86400
1176
1177 # EAP-SIM and EAP-AKA protected success/failure indication using AT_RESULT_IND
1178 # (default: 0 = disabled).
1179 #eap_sim_aka_result_ind=1
1180
1181 # Trusted Network Connect (TNC)
1182 # If enabled, TNC validation will be required before the peer is allowed to
1183 # connect. Note: This is only used with EAP-TTLS and EAP-FAST. If any other
1184 # EAP method is enabled, the peer will be allowed to connect without TNC.
1185 #tnc=1
1186
1187 # EAP Re-authentication Protocol (ERP) - RFC 6696
1188 #
1189 # Whether to enable ERP on the EAP server.
1190 #eap_server_erp=1
1191
1192 ##### IEEE 802.11f - Inter-Access Point Protocol (IAPP) #######################
1193
1194 # Interface to be used for IAPP broadcast packets
1195 #iapp_interface=eth0
1196
1197
1198 ##### RADIUS client configuration #############################################
1199 # for IEEE 802.1X with external Authentication Server, IEEE 802.11
1200 # authentication with external ACL for MAC addresses, and accounting
1201
1202 # The own IP address of the access point (used as NAS-IP-Address)
1203 own_ip_addr=127.0.0.1
1204
1205 # NAS-Identifier string for RADIUS messages. When used, this should be unique
1206 # to the NAS within the scope of the RADIUS server. Please note that hostapd
1207 # uses a separate RADIUS client for each BSS and as such, a unique
1208 # nas_identifier value should be configured separately for each BSS. This is
1209 # particularly important for cases where RADIUS accounting is used
1210 # (Accounting-On/Off messages are interpreted as clearing all ongoing sessions
1211 # and that may get interpreted as applying to all BSSes if the same
1212 # NAS-Identifier value is used.) For example, a fully qualified domain name
1213 # prefixed with a unique identifier of the BSS (e.g., BSSID) can be used here.
1214 #
1215 # When using IEEE 802.11r, nas_identifier must be set and must be between 1 and
1216 # 48 octets long.
1217 #
1218 # It is mandatory to configure either own_ip_addr or nas_identifier to be
1219 # compliant with the RADIUS protocol. When using RADIUS accounting, it is
1220 # strongly recommended that nas_identifier is set to a unique value for each
1221 # BSS.
1222 #nas_identifier=ap.example.com
1223
1224 # RADIUS client forced local IP address for the access point
1225 # Normally the local IP address is determined automatically based on configured
1226 # IP addresses, but this field can be used to force a specific address to be
1227 # used, e.g., when the device has multiple IP addresses.
1228 #radius_client_addr=127.0.0.1
1229
1230 # RADIUS authentication server
1231 #auth_server_addr=127.0.0.1
1232 #auth_server_port=1812
1233 #auth_server_shared_secret=secret
1234
1235 # RADIUS accounting server
1236 #acct_server_addr=127.0.0.1
1237 #acct_server_port=1813
1238 #acct_server_shared_secret=secret
1239
1240 # Secondary RADIUS servers; to be used if primary one does not reply to
1241 # RADIUS packets. These are optional and there can be more than one secondary
1242 # server listed.
1243 #auth_server_addr=127.0.0.2
1244 #auth_server_port=1812
1245 #auth_server_shared_secret=secret2
1246 #
1247 #acct_server_addr=127.0.0.2
1248 #acct_server_port=1813
1249 #acct_server_shared_secret=secret2
1250
1251 # Retry interval for trying to return to the primary RADIUS server (in
1252 # seconds). RADIUS client code will automatically try to use the next server
1253 # when the current server is not replying to requests. If this interval is set,
1254 # primary server will be retried after configured amount of time even if the
1255 # currently used secondary server is still working.
1256 #radius_retry_primary_interval=600
1257
1258
1259 # Interim accounting update interval
1260 # If this is set (larger than 0) and acct_server is configured, hostapd will
1261 # send interim accounting updates every N seconds. Note: if set, this overrides
1262 # possible Acct-Interim-Interval attribute in Access-Accept message. Thus, this
1263 # value should not be configured in hostapd.conf, if RADIUS server is used to
1264 # control the interim interval.
1265 # This value should not be less 600 (10 minutes) and must not be less than
1266 # 60 (1 minute).
1267 #radius_acct_interim_interval=600
1268
1269 # Request Chargeable-User-Identity (RFC 4372)
1270 # This parameter can be used to configure hostapd to request CUI from the
1271 # RADIUS server by including Chargeable-User-Identity attribute into
1272 # Access-Request packets.
1273 #radius_request_cui=1
1274
1275 # Dynamic VLAN mode; allow RADIUS authentication server to decide which VLAN
1276 # is used for the stations. This information is parsed from following RADIUS
1277 # attributes based on RFC 3580 and RFC 2868: Tunnel-Type (value 13 = VLAN),
1278 # Tunnel-Medium-Type (value 6 = IEEE 802), Tunnel-Private-Group-ID (value
1279 # VLANID as a string). Optionally, the local MAC ACL list (accept_mac_file) can
1280 # be used to set static client MAC address to VLAN ID mapping.
1281 # Dynamic VLAN mode is also used with VLAN ID assignment based on WPA/WPA2
1282 # passphrase from wpa_psk_file or vlan_id parameter from sae_password.
1283 # 0 = disabled (default); only VLAN IDs from accept_mac_file will be used
1284 # 1 = optional; use default interface if RADIUS server does not include VLAN ID
1285 # 2 = required; reject authentication if RADIUS server does not include VLAN ID
1286 #dynamic_vlan=0
1287
1288 # Per-Station AP_VLAN interface mode
1289 # If enabled, each station is assigned its own AP_VLAN interface.
1290 # This implies per-station group keying and ebtables filtering of inter-STA
1291 # traffic (when passed through the AP).
1292 # If the sta is not assigned to any VLAN, then its AP_VLAN interface will be
1293 # added to the bridge given by the "bridge" configuration option (see above).
1294 # Otherwise, it will be added to the per-VLAN bridge.
1295 # 0 = disabled (default)
1296 # 1 = enabled
1297 #per_sta_vif=0
1298
1299 # VLAN interface list for dynamic VLAN mode is read from a separate text file.
1300 # This list is used to map VLAN ID from the RADIUS server to a network
1301 # interface. Each station is bound to one interface in the same way as with
1302 # multiple BSSIDs or SSIDs. Each line in this text file is defining a new
1303 # interface and the line must include VLAN ID and interface name separated by
1304 # white space (space or tab).
1305 # If no entries are provided by this file, the station is statically mapped
1306 # to <bss-iface>.<vlan-id> interfaces.
1307 # Each line can optionally also contain the name of a bridge to add the VLAN to
1308 #vlan_file=/etc/hostapd.vlan
1309
1310 # Interface where 802.1q tagged packets should appear when a RADIUS server is
1311 # used to determine which VLAN a station is on. hostapd creates a bridge for
1312 # each VLAN. Then hostapd adds a VLAN interface (associated with the interface
1313 # indicated by 'vlan_tagged_interface') and the appropriate wireless interface
1314 # to the bridge.
1315 #vlan_tagged_interface=eth0
1316
1317 # Bridge (prefix) to add the wifi and the tagged interface to. This gets the
1318 # VLAN ID appended. It defaults to brvlan%d if no tagged interface is given
1319 # and br%s.%d if a tagged interface is given, provided %s = tagged interface
1320 # and %d = VLAN ID.
1321 #vlan_bridge=brvlan
1322
1323 # When hostapd creates a VLAN interface on vlan_tagged_interfaces, it needs
1324 # to know how to name it.
1325 # 0 = vlan<XXX>, e.g., vlan1
1326 # 1 = <vlan_tagged_interface>.<XXX>, e.g. eth0.1
1327 #vlan_naming=0
1328
1329 # Arbitrary RADIUS attributes can be added into Access-Request and
1330 # Accounting-Request packets by specifying the contents of the attributes with
1331 # the following configuration parameters. There can be multiple of these to
1332 # add multiple attributes. These parameters can also be used to override some
1333 # of the attributes added automatically by hostapd.
1334 # Format: <attr_id>[:<syntax:value>]
1335 # attr_id: RADIUS attribute type (e.g., 26 = Vendor-Specific)
1336 # syntax: s = string (UTF-8), d = integer, x = octet string
1337 # value: attribute value in format indicated by the syntax
1338 # If syntax and value parts are omitted, a null value (single 0x00 octet) is
1339 # used.
1340 #
1341 # Additional Access-Request attributes
1342 # radius_auth_req_attr=<attr_id>[:<syntax:value>]
1343 # Examples:
1344 # Operator-Name = "Operator"
1345 #radius_auth_req_attr=126:s:Operator
1346 # Service-Type = Framed (2)
1347 #radius_auth_req_attr=6:d:2
1348 # Connect-Info = "testing" (this overrides the automatically generated value)
1349 #radius_auth_req_attr=77:s:testing
1350 # Same Connect-Info value set as a hexdump
1351 #radius_auth_req_attr=77:x:74657374696e67
1352
1353 #
1354 # Additional Accounting-Request attributes
1355 # radius_acct_req_attr=<attr_id>[:<syntax:value>]
1356 # Examples:
1357 # Operator-Name = "Operator"
1358 #radius_acct_req_attr=126:s:Operator
1359
1360 # Dynamic Authorization Extensions (RFC 5176)
1361 # This mechanism can be used to allow dynamic changes to user session based on
1362 # commands from a RADIUS server (or some other disconnect client that has the
1363 # needed session information). For example, Disconnect message can be used to
1364 # request an associated station to be disconnected.
1365 #
1366 # This is disabled by default. Set radius_das_port to non-zero UDP port
1367 # number to enable.
1368 #radius_das_port=3799
1369 #
1370 # DAS client (the host that can send Disconnect/CoA requests) and shared secret
1371 # Format: <IP address> <shared secret>
1372 # IP address 0.0.0.0 can be used to allow requests from any address.
1373 #radius_das_client=192.168.1.123 shared secret here
1374 #
1375 # DAS Event-Timestamp time window in seconds
1376 #radius_das_time_window=300
1377 #
1378 # DAS require Event-Timestamp
1379 #radius_das_require_event_timestamp=1
1380 #
1381 # DAS require Message-Authenticator
1382 #radius_das_require_message_authenticator=1
1383
1384 ##### RADIUS authentication server configuration ##############################
1385
1386 # hostapd can be used as a RADIUS authentication server for other hosts. This
1387 # requires that the integrated EAP server is also enabled and both
1388 # authentication services are sharing the same configuration.
1389
1390 # File name of the RADIUS clients configuration for the RADIUS server. If this
1391 # commented out, RADIUS server is disabled.
1392 #radius_server_clients=/etc/hostapd.radius_clients
1393
1394 # The UDP port number for the RADIUS authentication server
1395 #radius_server_auth_port=1812
1396
1397 # The UDP port number for the RADIUS accounting server
1398 # Commenting this out or setting this to 0 can be used to disable RADIUS
1399 # accounting while still enabling RADIUS authentication.
1400 #radius_server_acct_port=1813
1401
1402 # Use IPv6 with RADIUS server (IPv4 will also be supported using IPv6 API)
1403 #radius_server_ipv6=1
1404
1405
1406 ##### WPA/IEEE 802.11i configuration ##########################################
1407
1408 # Enable WPA. Setting this variable configures the AP to require WPA (either
1409 # WPA-PSK or WPA-RADIUS/EAP based on other configuration). For WPA-PSK, either
1410 # wpa_psk or wpa_passphrase must be set and wpa_key_mgmt must include WPA-PSK.
1411 # Instead of wpa_psk / wpa_passphrase, wpa_psk_radius might suffice.
1412 # For WPA-RADIUS/EAP, ieee8021x must be set (but without dynamic WEP keys),
1413 # RADIUS authentication server must be configured, and WPA-EAP must be included
1414 # in wpa_key_mgmt.
1415 # This field is a bit field that can be used to enable WPA (IEEE 802.11i/D3.0)
1416 # and/or WPA2 (full IEEE 802.11i/RSN):
1417 # bit0 = WPA
1418 # bit1 = IEEE 802.11i/RSN (WPA2) (dot11RSNAEnabled)
1419 # Note that WPA3 is also configured with bit1 since it uses RSN just like WPA2.
1420 # In other words, for WPA3, wpa=2 is used the configuration (and
1421 # wpa_key_mgmt=SAE for WPA3-Personal instead of wpa_key_mgmt=WPA-PSK).
1422 #wpa=2
1423
1424 # WPA pre-shared keys for WPA-PSK. This can be either entered as a 256-bit
1425 # secret in hex format (64 hex digits), wpa_psk, or as an ASCII passphrase
1426 # (8..63 characters) that will be converted to PSK. This conversion uses SSID
1427 # so the PSK changes when ASCII passphrase is used and the SSID is changed.
1428 # wpa_psk (dot11RSNAConfigPSKValue)
1429 # wpa_passphrase (dot11RSNAConfigPSKPassPhrase)
1430 #wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
1431 #wpa_passphrase=secret passphrase
1432
1433 # Optionally, WPA PSKs can be read from a separate text file (containing list
1434 # of (PSK,MAC address) pairs. This allows more than one PSK to be configured.
1435 # Use absolute path name to make sure that the files can be read on SIGHUP
1436 # configuration reloads.
1437 #wpa_psk_file=/etc/hostapd.wpa_psk
1438
1439 # Optionally, WPA passphrase can be received from RADIUS authentication server
1440 # This requires macaddr_acl to be set to 2 (RADIUS)
1441 # 0 = disabled (default)
1442 # 1 = optional; use default passphrase/psk if RADIUS server does not include
1443 # Tunnel-Password
1444 # 2 = required; reject authentication if RADIUS server does not include
1445 # Tunnel-Password
1446 #wpa_psk_radius=0
1447
1448 # Set of accepted key management algorithms (WPA-PSK, WPA-EAP, or both). The
1449 # entries are separated with a space. WPA-PSK-SHA256 and WPA-EAP-SHA256 can be
1450 # added to enable SHA256-based stronger algorithms.
1451 # WPA-PSK = WPA-Personal / WPA2-Personal
1452 # WPA-PSK-SHA256 = WPA2-Personal using SHA256
1453 # WPA-EAP = WPA-Enterprise / WPA2-Enterprise
1454 # WPA-EAP-SHA256 = WPA2-Enterprise using SHA256
1455 # SAE = SAE (WPA3-Personal)
1456 # WPA-EAP-SUITE-B-192 = WPA3-Enterprise with 192-bit security/CNSA suite
1457 # FT-PSK = FT with passphrase/PSK
1458 # FT-EAP = FT with EAP
1459 # FT-EAP-SHA384 = FT with EAP using SHA384
1460 # FT-SAE = FT with SAE
1461 # FILS-SHA256 = Fast Initial Link Setup with SHA256
1462 # FILS-SHA384 = Fast Initial Link Setup with SHA384
1463 # FT-FILS-SHA256 = FT and Fast Initial Link Setup with SHA256
1464 # FT-FILS-SHA384 = FT and Fast Initial Link Setup with SHA384
1465 # OWE = Opportunistic Wireless Encryption (a.k.a. Enhanced Open)
1466 # DPP = Device Provisioning Protocol
1467 # OSEN = Hotspot 2.0 online signup with encryption
1468 # (dot11RSNAConfigAuthenticationSuitesTable)
1469 #wpa_key_mgmt=WPA-PSK WPA-EAP
1470
1471 # Set of accepted cipher suites (encryption algorithms) for pairwise keys
1472 # (unicast packets). This is a space separated list of algorithms:
1473 # CCMP = AES in Counter mode with CBC-MAC (CCMP-128)
1474 # TKIP = Temporal Key Integrity Protocol
1475 # CCMP-256 = AES in Counter mode with CBC-MAC with 256-bit key
1476 # GCMP = Galois/counter mode protocol (GCMP-128)
1477 # GCMP-256 = Galois/counter mode protocol with 256-bit key
1478 # Group cipher suite (encryption algorithm for broadcast and multicast frames)
1479 # is automatically selected based on this configuration. If only CCMP is
1480 # allowed as the pairwise cipher, group cipher will also be CCMP. Otherwise,
1481 # TKIP will be used as the group cipher. The optional group_cipher parameter can
1482 # be used to override this automatic selection.
1483 #
1484 # (dot11RSNAConfigPairwiseCiphersTable)
1485 # Pairwise cipher for WPA (v1) (default: TKIP)
1486 #wpa_pairwise=TKIP CCMP
1487 # Pairwise cipher for RSN/WPA2 (default: use wpa_pairwise value)
1488 #rsn_pairwise=CCMP
1489
1490 # Optional override for automatic group cipher selection
1491 # This can be used to select a specific group cipher regardless of which
1492 # pairwise ciphers were enabled for WPA and RSN. It should be noted that
1493 # overriding the group cipher with an unexpected value can result in
1494 # interoperability issues and in general, this parameter is mainly used for
1495 # testing purposes.
1496 #group_cipher=CCMP
1497
1498 # Time interval for rekeying GTK (broadcast/multicast encryption keys) in
1499 # seconds. (dot11RSNAConfigGroupRekeyTime)
1500 # This defaults to 86400 seconds (once per day) when using CCMP/GCMP as the
1501 # group cipher and 600 seconds (once per 10 minutes) when using TKIP as the
1502 # group cipher.
1503 #wpa_group_rekey=86400
1504
1505 # Rekey GTK when any STA that possesses the current GTK is leaving the BSS.
1506 # (dot11RSNAConfigGroupRekeyStrict)
1507 #wpa_strict_rekey=1
1508
1509 # The number of times EAPOL-Key Message 1/2 in the RSN Group Key Handshake is
1510 #retried per GTK Handshake attempt. (dot11RSNAConfigGroupUpdateCount)
1511 # This value should only be increased when stations are constantly
1512 # deauthenticated during GTK rekeying with the log message
1513 # "group key handshake failed...".
1514 # You should consider to also increase wpa_pairwise_update_count then.
1515 # Range 1..4294967295; default: 4
1516 #wpa_group_update_count=4
1517
1518 # Time interval for rekeying GMK (master key used internally to generate GTKs
1519 # (in seconds).
1520 #wpa_gmk_rekey=86400
1521
1522 # Maximum lifetime for PTK in seconds. This can be used to enforce rekeying of
1523 # PTK to mitigate some attacks against TKIP deficiencies.
1524 #wpa_ptk_rekey=600
1525
1526 # The number of times EAPOL-Key Message 1/4 and Message 3/4 in the RSN 4-Way
1527 # Handshake are retried per 4-Way Handshake attempt.
1528 # (dot11RSNAConfigPairwiseUpdateCount)
1529 # Range 1..4294967295; default: 4
1530 #wpa_pairwise_update_count=4
1531
1532 # Workaround for key reinstallation attacks
1533 #
1534 # This parameter can be used to disable retransmission of EAPOL-Key frames that
1535 # are used to install keys (EAPOL-Key message 3/4 and group message 1/2). This
1536 # is similar to setting wpa_group_update_count=1 and
1537 # wpa_pairwise_update_count=1, but with no impact to message 1/4 and with
1538 # extended timeout on the response to avoid causing issues with stations that
1539 # may use aggressive power saving have very long time in replying to the
1540 # EAPOL-Key messages.
1541 #
1542 # This option can be used to work around key reinstallation attacks on the
1543 # station (supplicant) side in cases those station devices cannot be updated
1544 # for some reason. By removing the retransmissions the attacker cannot cause
1545 # key reinstallation with a delayed frame transmission. This is related to the
1546 # station side vulnerabilities CVE-2017-13077, CVE-2017-13078, CVE-2017-13079,
1547 # CVE-2017-13080, and CVE-2017-13081.
1548 #
1549 # This workaround might cause interoperability issues and reduced robustness of
1550 # key negotiation especially in environments with heavy traffic load due to the
1551 # number of attempts to perform the key exchange is reduced significantly. As
1552 # such, this workaround is disabled by default (unless overridden in build
1553 # configuration). To enable this, set the parameter to 1.
1554 #wpa_disable_eapol_key_retries=1
1555
1556 # Enable IEEE 802.11i/RSN/WPA2 pre-authentication. This is used to speed up
1557 # roaming be pre-authenticating IEEE 802.1X/EAP part of the full RSN
1558 # authentication and key handshake before actually associating with a new AP.
1559 # (dot11RSNAPreauthenticationEnabled)
1560 #rsn_preauth=1
1561 #
1562 # Space separated list of interfaces from which pre-authentication frames are
1563 # accepted (e.g., 'eth0' or 'eth0 wlan0wds0'. This list should include all
1564 # interface that are used for connections to other APs. This could include
1565 # wired interfaces and WDS links. The normal wireless data interface towards
1566 # associated stations (e.g., wlan0) should not be added, since
1567 # pre-authentication is only used with APs other than the currently associated
1568 # one.
1569 #rsn_preauth_interfaces=eth0
1570
1571 # ieee80211w: Whether management frame protection (MFP) is enabled
1572 # 0 = disabled (default)
1573 # 1 = optional
1574 # 2 = required
1575 #ieee80211w=0
1576
1577 # Group management cipher suite
1578 # Default: AES-128-CMAC (BIP)
1579 # Other options (depending on driver support):
1580 # BIP-GMAC-128
1581 # BIP-GMAC-256
1582 # BIP-CMAC-256
1583 # Note: All the stations connecting to the BSS will also need to support the
1584 # selected cipher. The default AES-128-CMAC is the only option that is commonly
1585 # available in deployed devices.
1586 #group_mgmt_cipher=AES-128-CMAC
1587
1588 # Association SA Query maximum timeout (in TU = 1.024 ms; for MFP)
1589 # (maximum time to wait for a SA Query response)
1590 # dot11AssociationSAQueryMaximumTimeout, 1...4294967295
1591 #assoc_sa_query_max_timeout=1000
1592
1593 # Association SA Query retry timeout (in TU = 1.024 ms; for MFP)
1594 # (time between two subsequent SA Query requests)
1595 # dot11AssociationSAQueryRetryTimeout, 1...4294967295
1596 #assoc_sa_query_retry_timeout=201
1597
1598 # ocv: Operating Channel Validation
1599 # This is a countermeasure against multi-channel man-in-the-middle attacks.
1600 # Enabling this automatically also enables ieee80211w, if not yet enabled.
1601 # 0 = disabled (default)
1602 # 1 = enabled
1603 #ocv=1
1604
1605 # disable_pmksa_caching: Disable PMKSA caching
1606 # This parameter can be used to disable caching of PMKSA created through EAP
1607 # authentication. RSN preauthentication may still end up using PMKSA caching if
1608 # it is enabled (rsn_preauth=1).
1609 # 0 = PMKSA caching enabled (default)
1610 # 1 = PMKSA caching disabled
1611 #disable_pmksa_caching=0
1612
1613 # okc: Opportunistic Key Caching (aka Proactive Key Caching)
1614 # Allow PMK cache to be shared opportunistically among configured interfaces
1615 # and BSSes (i.e., all configurations within a single hostapd process).
1616 # 0 = disabled (default)
1617 # 1 = enabled
1618 #okc=1
1619
1620 # SAE password
1621 # This parameter can be used to set passwords for SAE. By default, the
1622 # wpa_passphrase value is used if this separate parameter is not used, but
1623 # wpa_passphrase follows the WPA-PSK constraints (8..63 characters) even though
1624 # SAE passwords do not have such constraints. If the BSS enabled both SAE and
1625 # WPA-PSK and both values are set, SAE uses the sae_password values and WPA-PSK
1626 # uses the wpa_passphrase value.
1627 #
1628 # Each sae_password entry is added to a list of available passwords. This
1629 # corresponds to the dot11RSNAConfigPasswordValueEntry. sae_password value
1630 # starts with the password (dot11RSNAConfigPasswordCredential). That value can
1631 # be followed by optional peer MAC address (dot11RSNAConfigPasswordPeerMac) and
1632 # by optional password identifier (dot11RSNAConfigPasswordIdentifier). In
1633 # addition, an optional VLAN ID specification can be used to bind the station
1634 # to the specified VLAN whenver the specific SAE password entry is used.
1635 #
1636 # If the peer MAC address is not included or is set to the wildcard address
1637 # (ff:ff:ff:ff:ff:ff), the entry is available for any station to use. If a
1638 # specific peer MAC address is included, only a station with that MAC address
1639 # is allowed to use the entry.
1640 #
1641 # If the password identifier (with non-zero length) is included, the entry is
1642 # limited to be used only with that specified identifier.
1643
1644 # The last matching (based on peer MAC address and identifier) entry is used to
1645 # select which password to use. Setting sae_password to an empty string has a
1646 # special meaning of removing all previously added entries.
1647 #
1648 # sae_password uses the following encoding:
1649 #<password/credential>[|mac=<peer mac>][|vlanid=<VLAN ID>][|id=<identifier>]
1650 # Examples:
1651 #sae_password=secret
1652 #sae_password=really secret|mac=ff:ff:ff:ff:ff:ff
1653 #sae_password=example secret|mac=02:03:04:05:06:07|id=pw identifier
1654 #sae_password=example secret|vlanid=3|id=pw identifier
1655
1656 # SAE threshold for anti-clogging mechanism (dot11RSNASAEAntiCloggingThreshold)
1657 # This parameter defines how many open SAE instances can be in progress at the
1658 # same time before the anti-clogging mechanism is taken into use.
1659 #sae_anti_clogging_threshold=5
1660
1661 # Maximum number of SAE synchronization errors (dot11RSNASAESync)
1662 # The offending SAe peer will be disconnected if more than this many
1663 # synchronization errors happen.
1664 #sae_sync=5
1665
1666 # Enabled SAE finite cyclic groups
1667 # SAE implementation are required to support group 19 (ECC group defined over a
1668 # 256-bit prime order field). This configuration parameter can be used to
1669 # specify a set of allowed groups. If not included, only the mandatory group 19
1670 # is enabled.
1671 # The group values are listed in the IANA registry:
1672 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-9
1673 # Note that groups 1, 2, 5, 22, 23, and 24 should not be used in production
1674 # purposes due limited security (see RFC 8247). Groups that are not as strong as
1675 # group 19 (ECC, NIST P-256) are unlikely to be useful for production use cases
1676 # since all implementations are required to support group 19.
1677 #sae_groups=19 20 21
1678
1679 # Require MFP for all associations using SAE
1680 # This parameter can be used to enforce negotiation of MFP for all associations
1681 # that negotiate use of SAE. This is used in cases where SAE-capable devices are
1682 # known to be MFP-capable and the BSS is configured with optional MFP
1683 # (ieee80211w=1) for legacy support. The non-SAE stations can connect without
1684 # MFP while SAE stations are required to negotiate MFP if sae_require_mfp=1.
1685 #sae_require_mfp=0
1686
1687 # FILS Cache Identifier (16-bit value in hexdump format)
1688 #fils_cache_id=0011
1689
1690 # FILS Realm Information
1691 # One or more FILS realms need to be configured when FILS is enabled. This list
1692 # of realms is used to define which realms (used in keyName-NAI by the client)
1693 # can be used with FILS shared key authentication for ERP.
1694 #fils_realm=example.com
1695 #fils_realm=example.org
1696
1697 # FILS DH Group for PFS
1698 # 0 = PFS disabled with FILS shared key authentication (default)
1699 # 1-65535 DH Group to use for FILS PFS
1700 #fils_dh_group=0
1701
1702 # OWE DH groups
1703 # OWE implementations are required to support group 19 (NIST P-256). All groups
1704 # that are supported by the implementation (e.g., groups 19, 20, and 21 when
1705 # using OpenSSL) are enabled by default. This configuration parameter can be
1706 # used to specify a limited set of allowed groups. The group values are listed
1707 # in the IANA registry:
1708 # http://www.iana.org/assignments/ipsec-registry/ipsec-registry.xml#ipsec-registry-10
1709 #owe_groups=19 20 21
1710
1711 # OWE transition mode configuration
1712 # Pointer to the matching open/OWE BSS
1713 #owe_transition_bssid=<bssid>
1714 # SSID in same format as ssid2 described above.
1715 #owe_transition_ssid=<SSID>
1716 # Alternatively, OWE transition mode BSSID/SSID can be configured with a
1717 # reference to a BSS operated by this hostapd process.
1718 #owe_transition_ifname=<ifname>
1719
1720 # DHCP server for FILS HLP
1721 # If configured, hostapd will act as a DHCP relay for all FILS HLP requests
1722 # that include a DHCPDISCOVER message and send them to the specific DHCP
1723 # server for processing. hostapd will then wait for a response from that server
1724 # before replying with (Re)Association Response frame that encapsulates this
1725 # DHCP response. own_ip_addr is used as the local address for the communication
1726 # with the DHCP server.
1727 #dhcp_server=127.0.0.1
1728
1729 # DHCP server UDP port
1730 # Default: 67
1731 #dhcp_server_port=67
1732
1733 # DHCP relay UDP port on the local device
1734 # Default: 67; 0 means not to bind any specific port
1735 #dhcp_relay_port=67
1736
1737 # DHCP rapid commit proxy
1738 # If set to 1, this enables hostapd to act as a DHCP rapid commit proxy to
1739 # allow the rapid commit options (two message DHCP exchange) to be used with a
1740 # server that supports only the four message DHCP exchange. This is disabled by
1741 # default (= 0) and can be enabled by setting this to 1.
1742 #dhcp_rapid_commit_proxy=0
1743
1744 # Wait time for FILS HLP (dot11HLPWaitTime) in TUs
1745 # default: 30 TUs (= 30.72 milliseconds)
1746 #fils_hlp_wait_time=30
1747
1748 ##### IEEE 802.11r configuration ##############################################
1749
1750 # Mobility Domain identifier (dot11FTMobilityDomainID, MDID)
1751 # MDID is used to indicate a group of APs (within an ESS, i.e., sharing the
1752 # same SSID) between which a STA can use Fast BSS Transition.
1753 # 2-octet identifier as a hex string.
1754 #mobility_domain=a1b2
1755
1756 # PMK-R0 Key Holder identifier (dot11FTR0KeyHolderID)
1757 # 1 to 48 octet identifier.
1758 # This is configured with nas_identifier (see RADIUS client section above).
1759
1760 # Default lifetime of the PMK-R0 in seconds; range 60..4294967295
1761 # (default: 14 days / 1209600 seconds; 0 = disable timeout)
1762 # (dot11FTR0KeyLifetime)
1763 #ft_r0_key_lifetime=1209600
1764
1765 # Maximum lifetime for PMK-R1; applied only if not zero
1766 # PMK-R1 is removed at latest after this limit.
1767 # Removing any PMK-R1 for expiry can be disabled by setting this to -1.
1768 # (default: 0)
1769 #r1_max_key_lifetime=0
1770
1771 # PMK-R1 Key Holder identifier (dot11FTR1KeyHolderID)
1772 # 6-octet identifier as a hex string.
1773 # Defaults to BSSID.
1774 #r1_key_holder=000102030405
1775
1776 # Reassociation deadline in time units (TUs / 1.024 ms; range 1000..65535)
1777 # (dot11FTReassociationDeadline)
1778 #reassociation_deadline=1000
1779
1780 # List of R0KHs in the same Mobility Domain
1781 # format: <MAC address> <NAS Identifier> <256-bit key as hex string>
1782 # This list is used to map R0KH-ID (NAS Identifier) to a destination MAC
1783 # address when requesting PMK-R1 key from the R0KH that the STA used during the
1784 # Initial Mobility Domain Association.
1785 #r0kh=02:01:02:03:04:05 r0kh-1.example.com 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
1786 #r0kh=02:01:02:03:04:06 r0kh-2.example.com 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1787 # And so on.. One line per R0KH.
1788 # Wildcard entry:
1789 # Upon receiving a response from R0KH, it will be added to this list, so
1790 # subsequent requests won't be broadcast. If R0KH does not reply, it will be
1791 # blacklisted.
1792 #r0kh=ff:ff:ff:ff:ff:ff * 00112233445566778899aabbccddeeff
1793
1794 # List of R1KHs in the same Mobility Domain
1795 # format: <MAC address> <R1KH-ID> <256-bit key as hex string>
1796 # This list is used to map R1KH-ID to a destination MAC address when sending
1797 # PMK-R1 key from the R0KH. This is also the list of authorized R1KHs in the MD
1798 # that can request PMK-R1 keys.
1799 #r1kh=02:01:02:03:04:05 02:11:22:33:44:55 000102030405060708090a0b0c0d0e0f000102030405060708090a0b0c0d0e0f
1800 #r1kh=02:01:02:03:04:06 02:11:22:33:44:66 00112233445566778899aabbccddeeff00112233445566778899aabbccddeeff
1801 # And so on.. One line per R1KH.
1802 # Wildcard entry:
1803 # Upon receiving a request from an R1KH not yet known, it will be added to this
1804 # list and thus will receive push notifications.
1805 #r1kh=00:00:00:00:00:00 00:00:00:00:00:00 00112233445566778899aabbccddeeff
1806
1807 # Timeout (seconds) for newly discovered R0KH/R1KH (see wildcard entries above)
1808 # Special values: 0 -> do not expire
1809 # Warning: do not cache implies no sequence number validation with wildcards
1810 #rkh_pos_timeout=86400 (default = 1 day)
1811
1812 # Timeout (milliseconds) for requesting PMK-R1 from R0KH using PULL request
1813 # and number of retries.
1814 #rkh_pull_timeout=1000 (default = 1 second)
1815 #rkh_pull_retries=4 (default)
1816
1817 # Timeout (seconds) for non replying R0KH (see wildcard entries above)
1818 # Special values: 0 -> do not cache
1819 # default: 60 seconds
1820 #rkh_neg_timeout=60
1821
1822 # Note: The R0KH/R1KH keys used to be 128-bit in length before the message
1823 # format was changed. That shorter key length is still supported for backwards
1824 # compatibility of the configuration files. If such a shorter key is used, a
1825 # 256-bit key is derived from it. For new deployments, configuring the 256-bit
1826 # key is recommended.
1827
1828 # Whether PMK-R1 push is enabled at R0KH
1829 # 0 = do not push PMK-R1 to all configured R1KHs (default)
1830 # 1 = push PMK-R1 to all configured R1KHs whenever a new PMK-R0 is derived
1831 #pmk_r1_push=1
1832
1833 # Whether to enable FT-over-DS
1834 # 0 = FT-over-DS disabled
1835 # 1 = FT-over-DS enabled (default)
1836 #ft_over_ds=1
1837
1838 # Whether to generate FT response locally for PSK networks
1839 # This avoids use of PMK-R1 push/pull from other APs with FT-PSK networks as
1840 # the required information (PSK and other session data) is already locally
1841 # available.
1842 # 0 = disabled (default)
1843 # 1 = enabled
1844 #ft_psk_generate_local=0
1845
1846 ##### Neighbor table ##########################################################
1847 # Maximum number of entries kept in AP table (either for neigbor table or for
1848 # detecting Overlapping Legacy BSS Condition). The oldest entry will be
1849 # removed when adding a new entry that would make the list grow over this
1850 # limit. Note! WFA certification for IEEE 802.11g requires that OLBC is
1851 # enabled, so this field should not be set to 0 when using IEEE 802.11g.
1852 # default: 255
1853 #ap_table_max_size=255
1854
1855 # Number of seconds of no frames received after which entries may be deleted
1856 # from the AP table. Since passive scanning is not usually performed frequently
1857 # this should not be set to very small value. In addition, there is no
1858 # guarantee that every scan cycle will receive beacon frames from the
1859 # neighboring APs.
1860 # default: 60
1861 #ap_table_expiration_time=3600
1862
1863 # Maximum number of stations to track on the operating channel
1864 # This can be used to detect dualband capable stations before they have
1865 # associated, e.g., to provide guidance on which colocated BSS to use.
1866 # Default: 0 (disabled)
1867 #track_sta_max_num=100
1868
1869 # Maximum age of a station tracking entry in seconds
1870 # Default: 180
1871 #track_sta_max_age=180
1872
1873 # Do not reply to group-addressed Probe Request from a station that was seen on
1874 # another radio.
1875 # Default: Disabled
1876 #
1877 # This can be used with enabled track_sta_max_num configuration on another
1878 # interface controlled by the same hostapd process to restrict Probe Request
1879 # frame handling from replying to group-addressed Probe Request frames from a
1880 # station that has been detected to be capable of operating on another band,
1881 # e.g., to try to reduce likelihood of the station selecting a 2.4 GHz BSS when
1882 # the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
1883 #
1884 # Note: Enabling this can cause connectivity issues and increase latency for
1885 # discovering the AP.
1886 #no_probe_resp_if_seen_on=wlan1
1887
1888 # Reject authentication from a station that was seen on another radio.
1889 # Default: Disabled
1890 #
1891 # This can be used with enabled track_sta_max_num configuration on another
1892 # interface controlled by the same hostapd process to reject authentication
1893 # attempts from a station that has been detected to be capable of operating on
1894 # another band, e.g., to try to reduce likelihood of the station selecting a
1895 # 2.4 GHz BSS when the AP operates both a 2.4 GHz and 5 GHz BSS concurrently.
1896 #
1897 # Note: Enabling this can cause connectivity issues and increase latency for
1898 # connecting with the AP.
1899 #no_auth_if_seen_on=wlan1
1900
1901 ##### Wi-Fi Protected Setup (WPS) #############################################
1902
1903 # WPS state
1904 # 0 = WPS disabled (default)
1905 # 1 = WPS enabled, not configured
1906 # 2 = WPS enabled, configured
1907 #wps_state=2
1908
1909 # Whether to manage this interface independently from other WPS interfaces
1910 # By default, a single hostapd process applies WPS operations to all configured
1911 # interfaces. This parameter can be used to disable that behavior for a subset
1912 # of interfaces. If this is set to non-zero for an interface, WPS commands
1913 # issued on that interface do not apply to other interfaces and WPS operations
1914 # performed on other interfaces do not affect this interface.
1915 #wps_independent=0
1916
1917 # AP can be configured into a locked state where new WPS Registrar are not
1918 # accepted, but previously authorized Registrars (including the internal one)
1919 # can continue to add new Enrollees.
1920 #ap_setup_locked=1
1921
1922 # Universally Unique IDentifier (UUID; see RFC 4122) of the device
1923 # This value is used as the UUID for the internal WPS Registrar. If the AP
1924 # is also using UPnP, this value should be set to the device's UPnP UUID.
1925 # If not configured, UUID will be generated based on the local MAC address.
1926 #uuid=12345678-9abc-def0-1234-56789abcdef0
1927
1928 # Note: If wpa_psk_file is set, WPS is used to generate random, per-device PSKs
1929 # that will be appended to the wpa_psk_file. If wpa_psk_file is not set, the
1930 # default PSK (wpa_psk/wpa_passphrase) will be delivered to Enrollees. Use of
1931 # per-device PSKs is recommended as the more secure option (i.e., make sure to
1932 # set wpa_psk_file when using WPS with WPA-PSK).
1933
1934 # When an Enrollee requests access to the network with PIN method, the Enrollee
1935 # PIN will need to be entered for the Registrar. PIN request notifications are
1936 # sent to hostapd ctrl_iface monitor. In addition, they can be written to a
1937 # text file that could be used, e.g., to populate the AP administration UI with
1938 # pending PIN requests. If the following variable is set, the PIN requests will
1939 # be written to the configured file.
1940 #wps_pin_requests=/var/run/hostapd_wps_pin_requests
1941
1942 # Device Name
1943 # User-friendly description of device; up to 32 octets encoded in UTF-8
1944 #device_name=Wireless AP
1945
1946 # Manufacturer
1947 # The manufacturer of the device (up to 64 ASCII characters)
1948 #manufacturer=Company
1949
1950 # Model Name
1951 # Model of the device (up to 32 ASCII characters)
1952 #model_name=WAP
1953
1954 # Model Number
1955 # Additional device description (up to 32 ASCII characters)
1956 #model_number=123
1957
1958 # Serial Number
1959 # Serial number of the device (up to 32 characters)
1960 #serial_number=12345
1961
1962 # Primary Device Type
1963 # Used format: <categ>-<OUI>-<subcateg>
1964 # categ = Category as an integer value
1965 # OUI = OUI and type octet as a 4-octet hex-encoded value; 0050F204 for
1966 # default WPS OUI
1967 # subcateg = OUI-specific Sub Category as an integer value
1968 # Examples:
1969 # 1-0050F204-1 (Computer / PC)
1970 # 1-0050F204-2 (Computer / Server)
1971 # 5-0050F204-1 (Storage / NAS)
1972 # 6-0050F204-1 (Network Infrastructure / AP)
1973 #device_type=6-0050F204-1
1974
1975 # OS Version
1976 # 4-octet operating system version number (hex string)
1977 #os_version=01020300
1978
1979 # Config Methods
1980 # List of the supported configuration methods
1981 # Available methods: usba ethernet label display ext_nfc_token int_nfc_token
1982 # nfc_interface push_button keypad virtual_display physical_display
1983 # virtual_push_button physical_push_button
1984 #config_methods=label virtual_display virtual_push_button keypad
1985
1986 # WPS capability discovery workaround for PBC with Windows 7
1987 # Windows 7 uses incorrect way of figuring out AP's WPS capabilities by acting
1988 # as a Registrar and using M1 from the AP. The config methods attribute in that
1989 # message is supposed to indicate only the configuration method supported by
1990 # the AP in Enrollee role, i.e., to add an external Registrar. For that case,
1991 # PBC shall not be used and as such, the PushButton config method is removed
1992 # from M1 by default. If pbc_in_m1=1 is included in the configuration file,
1993 # the PushButton config method is left in M1 (if included in config_methods
1994 # parameter) to allow Windows 7 to use PBC instead of PIN (e.g., from a label
1995 # in the AP).
1996 #pbc_in_m1=1
1997
1998 # Static access point PIN for initial configuration and adding Registrars
1999 # If not set, hostapd will not allow external WPS Registrars to control the
2000 # access point. The AP PIN can also be set at runtime with hostapd_cli
2001 # wps_ap_pin command. Use of temporary (enabled by user action) and random
2002 # AP PIN is much more secure than configuring a static AP PIN here. As such,
2003 # use of the ap_pin parameter is not recommended if the AP device has means for
2004 # displaying a random PIN.
2005 #ap_pin=12345670
2006
2007 # Skip building of automatic WPS credential
2008 # This can be used to allow the automatically generated Credential attribute to
2009 # be replaced with pre-configured Credential(s).
2010 #skip_cred_build=1
2011
2012 # Additional Credential attribute(s)
2013 # This option can be used to add pre-configured Credential attributes into M8
2014 # message when acting as a Registrar. If skip_cred_build=1, this data will also
2015 # be able to override the Credential attribute that would have otherwise been
2016 # automatically generated based on network configuration. This configuration
2017 # option points to an external file that much contain the WPS Credential
2018 # attribute(s) as binary data.
2019 #extra_cred=hostapd.cred
2020
2021 # Credential processing
2022 # 0 = process received credentials internally (default)
2023 # 1 = do not process received credentials; just pass them over ctrl_iface to
2024 # external program(s)
2025 # 2 = process received credentials internally and pass them over ctrl_iface
2026 # to external program(s)
2027 # Note: With wps_cred_processing=1, skip_cred_build should be set to 1 and
2028 # extra_cred be used to provide the Credential data for Enrollees.
2029 #
2030 # wps_cred_processing=1 will disabled automatic updates of hostapd.conf file
2031 # both for Credential processing and for marking AP Setup Locked based on
2032 # validation failures of AP PIN. An external program is responsible on updating
2033 # the configuration appropriately in this case.
2034 #wps_cred_processing=0
2035
2036 # Whether to enable SAE (WPA3-Personal transition mode) automatically for
2037 # WPA2-PSK credentials received using WPS.
2038 # 0 = only add the explicitly listed WPA2-PSK configuration (default)
2039 # 1 = add both the WPA2-PSK and SAE configuration and enable PMF so that the
2040 # AP gets configured in WPA3-Personal transition mode (supports both
2041 # WPA2-Personal (PSK) and WPA3-Personal (SAE) clients).
2042 #wps_cred_add_sae=0
2043
2044 # AP Settings Attributes for M7
2045 # By default, hostapd generates the AP Settings Attributes for M7 based on the
2046 # current configuration. It is possible to override this by providing a file
2047 # with pre-configured attributes. This is similar to extra_cred file format,
2048 # but the AP Settings attributes are not encapsulated in a Credential
2049 # attribute.
2050 #ap_settings=hostapd.ap_settings
2051
2052 # Multi-AP backhaul BSS config
2053 # Used in WPS when multi_ap=2 or 3. Defines "backhaul BSS" credentials.
2054 # These are passed in WPS M8 instead of the normal (fronthaul) credentials
2055 # if the Enrollee has the Multi-AP subelement set. Backhaul SSID is formatted
2056 # like ssid2. The key is set like wpa_psk or wpa_passphrase.
2057 #multi_ap_backhaul_ssid="backhaul"
2058 #multi_ap_backhaul_wpa_psk=0123456789abcdef0123456789abcdef0123456789abcdef0123456789abcdef
2059 #multi_ap_backhaul_wpa_passphrase=secret passphrase
2060
2061 # WPS UPnP interface
2062 # If set, support for external Registrars is enabled.
2063 #upnp_iface=br0
2064
2065 # Friendly Name (required for UPnP)
2066 # Short description for end use. Should be less than 64 characters.
2067 #friendly_name=WPS Access Point
2068
2069 # Manufacturer URL (optional for UPnP)
2070 #manufacturer_url=http://www.example.com/
2071
2072 # Model Description (recommended for UPnP)
2073 # Long description for end user. Should be less than 128 characters.
2074 #model_description=Wireless Access Point
2075
2076 # Model URL (optional for UPnP)
2077 #model_url=http://www.example.com/model/
2078
2079 # Universal Product Code (optional for UPnP)
2080 # 12-digit, all-numeric code that identifies the consumer package.
2081 #upc=123456789012
2082
2083 # WPS RF Bands (a = 5G, b = 2.4G, g = 2.4G, ag = dual band, ad = 60 GHz)
2084 # This value should be set according to RF band(s) supported by the AP if
2085 # hw_mode is not set. For dual band dual concurrent devices, this needs to be
2086 # set to ag to allow both RF bands to be advertized.
2087 #wps_rf_bands=ag
2088
2089 # NFC password token for WPS
2090 # These parameters can be used to configure a fixed NFC password token for the
2091 # AP. This can be generated, e.g., with nfc_pw_token from wpa_supplicant. When
2092 # these parameters are used, the AP is assumed to be deployed with a NFC tag
2093 # that includes the matching NFC password token (e.g., written based on the
2094 # NDEF record from nfc_pw_token).
2095 #
2096 #wps_nfc_dev_pw_id: Device Password ID (16..65535)
2097 #wps_nfc_dh_pubkey: Hexdump of DH Public Key
2098 #wps_nfc_dh_privkey: Hexdump of DH Private Key
2099 #wps_nfc_dev_pw: Hexdump of Device Password
2100
2101 ##### Wi-Fi Direct (P2P) ######################################################
2102
2103 # Enable P2P Device management
2104 #manage_p2p=1
2105
2106 # Allow cross connection
2107 #allow_cross_connection=1
2108
2109 #### TDLS (IEEE 802.11z-2010) #################################################
2110
2111 # Prohibit use of TDLS in this BSS
2112 #tdls_prohibit=1
2113
2114 # Prohibit use of TDLS Channel Switching in this BSS
2115 #tdls_prohibit_chan_switch=1
2116
2117 ##### IEEE 802.11v-2011 #######################################################
2118
2119 # Time advertisement
2120 # 0 = disabled (default)
2121 # 2 = UTC time at which the TSF timer is 0
2122 #time_advertisement=2
2123
2124 # Local time zone as specified in 8.3 of IEEE Std 1003.1-2004:
2125 # stdoffset[dst[offset][,start[/time],end[/time]]]
2126 #time_zone=EST5
2127
2128 # WNM-Sleep Mode (extended sleep mode for stations)
2129 # 0 = disabled (default)
2130 # 1 = enabled (allow stations to use WNM-Sleep Mode)
2131 #wnm_sleep_mode=1
2132
2133 # WNM-Sleep Mode GTK/IGTK workaround
2134 # Normally, WNM-Sleep Mode exit with management frame protection negotiated
2135 # would result in the current GTK/IGTK getting added into the WNM-Sleep Mode
2136 # Response frame. Some station implementations may have a vulnerability that
2137 # results in GTK/IGTK reinstallation based on this frame being replayed. This
2138 # configuration parameter can be used to disable that behavior and use EAPOL-Key
2139 # frames for GTK/IGTK update instead. This would likely be only used with
2140 # wpa_disable_eapol_key_retries=1 that enables a workaround for similar issues
2141 # with EAPOL-Key. This is related to station side vulnerabilities CVE-2017-13087
2142 # and CVE-2017-13088. To enable this AP-side workaround, set the parameter to 1.
2143 #wnm_sleep_mode_no_keys=0
2144
2145 # BSS Transition Management
2146 # 0 = disabled (default)
2147 # 1 = enabled
2148 #bss_transition=1
2149
2150 # Proxy ARP
2151 # 0 = disabled (default)
2152 # 1 = enabled
2153 #proxy_arp=1
2154
2155 # IPv6 Neighbor Advertisement multicast-to-unicast conversion
2156 # This can be used with Proxy ARP to allow multicast NAs to be forwarded to
2157 # associated STAs using link layer unicast delivery.
2158 # 0 = disabled (default)
2159 # 1 = enabled
2160 #na_mcast_to_ucast=0
2161
2162 ##### IEEE 802.11u-2011 #######################################################
2163
2164 # Enable Interworking service
2165 #interworking=1
2166
2167 # Access Network Type
2168 # 0 = Private network
2169 # 1 = Private network with guest access
2170 # 2 = Chargeable public network
2171 # 3 = Free public network
2172 # 4 = Personal device network
2173 # 5 = Emergency services only network
2174 # 14 = Test or experimental
2175 # 15 = Wildcard
2176 #access_network_type=0
2177
2178 # Whether the network provides connectivity to the Internet
2179 # 0 = Unspecified
2180 # 1 = Network provides connectivity to the Internet
2181 #internet=1
2182
2183 # Additional Step Required for Access
2184 # Note: This is only used with open network, i.e., ASRA shall ne set to 0 if
2185 # RSN is used.
2186 #asra=0
2187
2188 # Emergency services reachable
2189 #esr=0
2190
2191 # Unauthenticated emergency service accessible
2192 #uesa=0
2193
2194 # Venue Info (optional)
2195 # The available values are defined in IEEE Std 802.11u-2011, 7.3.1.34.
2196 # Example values (group,type):
2197 # 0,0 = Unspecified
2198 # 1,7 = Convention Center
2199 # 1,13 = Coffee Shop
2200 # 2,0 = Unspecified Business
2201 # 7,1 Private Residence
2202 #venue_group=7
2203 #venue_type=1
2204
2205 # Homogeneous ESS identifier (optional; dot11HESSID)
2206 # If set, this shall be identifical to one of the BSSIDs in the homogeneous
2207 # ESS and this shall be set to the same value across all BSSs in homogeneous
2208 # ESS.
2209 #hessid=02:03:04:05:06:07
2210
2211 # Roaming Consortium List
2212 # Arbitrary number of Roaming Consortium OIs can be configured with each line
2213 # adding a new OI to the list. The first three entries are available through
2214 # Beacon and Probe Response frames. Any additional entry will be available only
2215 # through ANQP queries. Each OI is between 3 and 15 octets and is configured as
2216 # a hexstring.
2217 #roaming_consortium=021122
2218 #roaming_consortium=2233445566
2219
2220 # Venue Name information
2221 # This parameter can be used to configure one or more Venue Name Duples for
2222 # Venue Name ANQP information. Each entry has a two or three character language
2223 # code (ISO-639) separated by colon from the venue name string.
2224 # Note that venue_group and venue_type have to be set for Venue Name
2225 # information to be complete.
2226 #venue_name=eng:Example venue
2227 #venue_name=fin:Esimerkkipaikka
2228 # Alternative format for language:value strings:
2229 # (double quoted string, printf-escaped string)
2230 #venue_name=P"eng:Example\nvenue"
2231
2232 # Venue URL information
2233 # This parameter can be used to configure one or more Venue URL Duples to
2234 # provide additional information corresponding to Venue Name information.
2235 # Each entry has a Venue Number value separated by colon from the Venue URL
2236 # string. Venue Number indicates the corresponding venue_name entry (1 = 1st
2237 # venue_name, 2 = 2nd venue_name, and so on; 0 = no matching venue_name)
2238 #venue_url=1:http://www.example.com/info-eng
2239 #venue_url=2:http://www.example.com/info-fin
2240
2241 # Network Authentication Type
2242 # This parameter indicates what type of network authentication is used in the
2243 # network.
2244 # format: <network auth type indicator (1-octet hex str)> [redirect URL]
2245 # Network Authentication Type Indicator values:
2246 # 00 = Acceptance of terms and conditions
2247 # 01 = On-line enrollment supported
2248 # 02 = http/https redirection
2249 # 03 = DNS redirection
2250 #network_auth_type=00
2251 #network_auth_type=02http://www.example.com/redirect/me/here/
2252
2253 # IP Address Type Availability
2254 # format: <1-octet encoded value as hex str>
2255 # (ipv4_type & 0x3f) << 2 | (ipv6_type & 0x3)
2256 # ipv4_type:
2257 # 0 = Address type not available
2258 # 1 = Public IPv4 address available
2259 # 2 = Port-restricted IPv4 address available
2260 # 3 = Single NATed private IPv4 address available
2261 # 4 = Double NATed private IPv4 address available
2262 # 5 = Port-restricted IPv4 address and single NATed IPv4 address available
2263 # 6 = Port-restricted IPv4 address and double NATed IPv4 address available
2264 # 7 = Availability of the address type is not known
2265 # ipv6_type:
2266 # 0 = Address type not available
2267 # 1 = Address type available
2268 # 2 = Availability of the address type not known
2269 #ipaddr_type_availability=14
2270
2271 # Domain Name
2272 # format: <variable-octet str>[,<variable-octet str>]
2273 #domain_name=example.com,another.example.com,yet-another.example.com
2274
2275 # 3GPP Cellular Network information
2276 # format: <MCC1,MNC1>[;<MCC2,MNC2>][;...]
2277 #anqp_3gpp_cell_net=244,91;310,026;234,56
2278
2279 # NAI Realm information
2280 # One or more realm can be advertised. Each nai_realm line adds a new realm to
2281 # the set. These parameters provide information for stations using Interworking
2282 # network selection to allow automatic connection to a network based on
2283 # credentials.
2284 # format: <encoding>,<NAI Realm(s)>[,<EAP Method 1>][,<EAP Method 2>][,...]
2285 # encoding:
2286 # 0 = Realm formatted in accordance with IETF RFC 4282
2287 # 1 = UTF-8 formatted character string that is not formatted in
2288 # accordance with IETF RFC 4282
2289 # NAI Realm(s): Semi-colon delimited NAI Realm(s)
2290 # EAP Method: <EAP Method>[:<[AuthParam1:Val1]>][<[AuthParam2:Val2]>][...]
2291 # EAP Method types, see:
2292 # http://www.iana.org/assignments/eap-numbers/eap-numbers.xhtml#eap-numbers-4
2293 # AuthParam (Table 8-188 in IEEE Std 802.11-2012):
2294 # ID 2 = Non-EAP Inner Authentication Type
2295 # 1 = PAP, 2 = CHAP, 3 = MSCHAP, 4 = MSCHAPV2
2296 # ID 3 = Inner authentication EAP Method Type
2297 # ID 5 = Credential Type
2298 # 1 = SIM, 2 = USIM, 3 = NFC Secure Element, 4 = Hardware Token,
2299 # 5 = Softoken, 6 = Certificate, 7 = username/password, 9 = Anonymous,
2300 # 10 = Vendor Specific
2301 #nai_realm=0,example.com;example.net
2302 # EAP methods EAP-TLS with certificate and EAP-TTLS/MSCHAPv2 with
2303 # username/password
2304 #nai_realm=0,example.org,13[5:6],21[2:4][5:7]
2305
2306 # Arbitrary ANQP-element configuration
2307 # Additional ANQP-elements with arbitrary values can be defined by specifying
2308 # their contents in raw format as a hexdump of the payload. Note that these
2309 # values will override ANQP-element contents that may have been specified in the
2310 # more higher layer configuration parameters listed above.
2311 # format: anqp_elem=<InfoID>:<hexdump of payload>
2312 # For example, AP Geospatial Location ANQP-element with unknown location:
2313 #anqp_elem=265:0000
2314 # For example, AP Civic Location ANQP-element with unknown location:
2315 #anqp_elem=266:000000
2316
2317 # GAS Address 3 behavior
2318 # 0 = P2P specification (Address3 = AP BSSID) workaround enabled by default
2319 # based on GAS request Address3
2320 # 1 = IEEE 802.11 standard compliant regardless of GAS request Address3
2321 # 2 = Force non-compliant behavior (Address3 = AP BSSID for all cases)
2322 #gas_address3=0
2323
2324 # QoS Map Set configuration
2325 #
2326 # Comma delimited QoS Map Set in decimal values
2327 # (see IEEE Std 802.11-2012, 8.4.2.97)
2328 #
2329 # format:
2330 # [<DSCP Exceptions[DSCP,UP]>,]<UP 0 range[low,high]>,...<UP 7 range[low,high]>
2331 #
2332 # There can be up to 21 optional DSCP Exceptions which are pairs of DSCP Value
2333 # (0..63 or 255) and User Priority (0..7). This is followed by eight DSCP Range
2334 # descriptions with DSCP Low Value and DSCP High Value pairs (0..63 or 255) for
2335 # each UP starting from 0. If both low and high value are set to 255, the
2336 # corresponding UP is not used.
2337 #
2338 # default: not set
2339 #qos_map_set=53,2,22,6,8,15,0,7,255,255,16,31,32,39,255,255,40,47,255,255
2340
2341 ##### Hotspot 2.0 #############################################################
2342
2343 # Enable Hotspot 2.0 support
2344 #hs20=1
2345
2346 # Disable Downstream Group-Addressed Forwarding (DGAF)
2347 # This can be used to configure a network where no group-addressed frames are
2348 # allowed. The AP will not forward any group-address frames to the stations and
2349 # random GTKs are issued for each station to prevent associated stations from
2350 # forging such frames to other stations in the BSS.
2351 #disable_dgaf=1
2352
2353 # OSU Server-Only Authenticated L2 Encryption Network
2354 #osen=1
2355
2356 # ANQP Domain ID (0..65535)
2357 # An identifier for a set of APs in an ESS that share the same common ANQP
2358 # information. 0 = Some of the ANQP information is unique to this AP (default).
2359 #anqp_domain_id=1234
2360
2361 # Deauthentication request timeout
2362 # If the RADIUS server indicates that the station is not allowed to connect to
2363 # the BSS/ESS, the AP can allow the station some time to download a
2364 # notification page (URL included in the message). This parameter sets that
2365 # timeout in seconds.
2366 #hs20_deauth_req_timeout=60
2367
2368 # Operator Friendly Name
2369 # This parameter can be used to configure one or more Operator Friendly Name
2370 # Duples. Each entry has a two or three character language code (ISO-639)
2371 # separated by colon from the operator friendly name string.
2372 #hs20_oper_friendly_name=eng:Example operator
2373 #hs20_oper_friendly_name=fin:Esimerkkioperaattori
2374
2375 # Connection Capability
2376 # This can be used to advertise what type of IP traffic can be sent through the
2377 # hotspot (e.g., due to firewall allowing/blocking protocols/ports).
2378 # format: <IP Protocol>:<Port Number>:<Status>
2379 # IP Protocol: 1 = ICMP, 6 = TCP, 17 = UDP
2380 # Port Number: 0..65535
2381 # Status: 0 = Closed, 1 = Open, 2 = Unknown
2382 # Each hs20_conn_capab line is added to the list of advertised tuples.
2383 #hs20_conn_capab=1:0:2
2384 #hs20_conn_capab=6:22:1
2385 #hs20_conn_capab=17:5060:0
2386
2387 # WAN Metrics
2388 # format: <WAN Info>:<DL Speed>:<UL Speed>:<DL Load>:<UL Load>:<LMD>
2389 # WAN Info: B0-B1: Link Status, B2: Symmetric Link, B3: At Capabity
2390 # (encoded as two hex digits)
2391 # Link Status: 1 = Link up, 2 = Link down, 3 = Link in test state
2392 # Downlink Speed: Estimate of WAN backhaul link current downlink speed in kbps;
2393 # 1..4294967295; 0 = unknown
2394 # Uplink Speed: Estimate of WAN backhaul link current uplink speed in kbps
2395 # 1..4294967295; 0 = unknown
2396 # Downlink Load: Current load of downlink WAN connection (scaled to 255 = 100%)
2397 # Uplink Load: Current load of uplink WAN connection (scaled to 255 = 100%)
2398 # Load Measurement Duration: Duration for measuring downlink/uplink load in
2399 # tenths of a second (1..65535); 0 if load cannot be determined
2400 #hs20_wan_metrics=01:8000:1000:80:240:3000
2401
2402 # Operating Class Indication
2403 # List of operating classes the BSSes in this ESS use. The Global operating
2404 # classes in Table E-4 of IEEE Std 802.11-2012 Annex E define the values that
2405 # can be used in this.
2406 # format: hexdump of operating class octets
2407 # for example, operating classes 81 (2.4 GHz channels 1-13) and 115 (5 GHz
2408 # channels 36-48):
2409 #hs20_operating_class=5173
2410
2411 # Terms and Conditions information
2412 #
2413 # hs20_t_c_filename contains the Terms and Conditions filename that the AP
2414 # indicates in RADIUS Access-Request messages.
2415 #hs20_t_c_filename=terms-and-conditions
2416 #
2417 # hs20_t_c_timestamp contains the Terms and Conditions timestamp that the AP
2418 # indicates in RADIUS Access-Request messages. Usually, this contains the number
2419 # of seconds since January 1, 1970 00:00 UTC showing the time when the file was
2420 # last modified.
2421 #hs20_t_c_timestamp=1234567
2422 #
2423 # hs20_t_c_server_url contains a template for the Terms and Conditions server
2424 # URL. This template is used to generate the URL for a STA that needs to
2425 # acknowledge Terms and Conditions. Unlike the other hs20_t_c_* parameters, this
2426 # parameter is used on the authentication server, not the AP.
2427 # Macros:
2428 # @1@ = MAC address of the STA (colon separated hex octets)
2429 #hs20_t_c_server_url=https://example.com/t_and_c?addr=@1@&ap=123
2430
2431 # OSU and Operator icons
2432 # <Icon Width>:<Icon Height>:<Language code>:<Icon Type>:<Name>:<file path>
2433 #hs20_icon=32:32:eng:image/png:icon32:/tmp/icon32.png
2434 #hs20_icon=64:64:eng:image/png:icon64:/tmp/icon64.png
2435
2436 # OSU SSID (see ssid2 for format description)
2437 # This is the SSID used for all OSU connections to all the listed OSU Providers.
2438 #osu_ssid="example"
2439
2440 # OSU Providers
2441 # One or more sets of following parameter. Each OSU provider is started by the
2442 # mandatory osu_server_uri item. The other parameters add information for the
2443 # last added OSU provider. osu_nai specifies the OSU_NAI value for OSEN
2444 # authentication when using a standalone OSU BSS. osu_nai2 specifies the OSU_NAI
2445 # value for OSEN authentication when using a shared BSS (Single SSID) for OSU.
2446 #
2447 #osu_server_uri=https://example.com/osu/
2448 #osu_friendly_name=eng:Example operator
2449 #osu_friendly_name=fin:Esimerkkipalveluntarjoaja
2450 #osu_nai=anonymous@example.com
2451 #osu_nai2=anonymous@example.com
2452 #osu_method_list=1 0
2453 #osu_icon=icon32
2454 #osu_icon=icon64
2455 #osu_service_desc=eng:Example services
2456 #osu_service_desc=fin:Esimerkkipalveluja
2457 #
2458 #osu_server_uri=...
2459
2460 # Operator Icons
2461 # Operator icons are specified using references to the hs20_icon entries
2462 # (Name subfield). This information, if present, is advertsised in the
2463 # Operator Icon Metadata ANQO-element.
2464 #operator_icon=icon32
2465 #operator_icon=icon64
2466
2467 ##### Multiband Operation (MBO) ###############################################
2468 #
2469 # MBO enabled
2470 # 0 = disabled (default)
2471 # 1 = enabled
2472 #mbo=1
2473 #
2474 # Cellular data connection preference
2475 # 0 = Excluded - AP does not want STA to use the cellular data connection
2476 # 1 = AP prefers the STA not to use cellular data connection
2477 # 255 = AP prefers the STA to use cellular data connection
2478 #mbo_cell_data_conn_pref=1
2479
2480 ##### Optimized Connectivity Experience (OCE) #################################
2481 #
2482 # Enable OCE specific features (bitmap)
2483 # BIT(0) - Reserved
2484 # Set BIT(1) (= 2) to enable OCE in STA-CFON mode
2485 # Set BIT(2) (= 4) to enable OCE in AP mode
2486 # Default is 0 = OCE disabled
2487 #oce=0
2488
2489 # RSSI-based assocition rejection
2490 #
2491 # Reject STA association if RSSI is below given threshold (in dBm)
2492 # Allowed range: -60 to -90 dBm; default = 0 (rejection disabled)
2493 # Note: This rejection happens based on a signal strength detected while
2494 # receiving a single frame and as such, there is significant risk of the value
2495 # not being accurate and this resulting in valid stations being rejected. As
2496 # such, this functionality is not recommended to be used for purposes other than
2497 # testing.
2498 #rssi_reject_assoc_rssi=-75
2499 #
2500 # Association retry delay in seconds allowed by the STA if RSSI has not met the
2501 # threshold (range: 0..255, default=30).
2502 #rssi_reject_assoc_timeout=30
2503
2504 ##### Fast Session Transfer (FST) support #####################################
2505 #
2506 # The options in this section are only available when the build configuration
2507 # option CONFIG_FST is set while compiling hostapd. They allow this interface
2508 # to be a part of FST setup.
2509 #
2510 # FST is the transfer of a session from a channel to another channel, in the
2511 # same or different frequency bands.
2512 #
2513 # For detals, see IEEE Std 802.11ad-2012.
2514
2515 # Identifier of an FST Group the interface belongs to.
2516 #fst_group_id=bond0
2517
2518 # Interface priority within the FST Group.
2519 # Announcing a higher priority for an interface means declaring it more
2520 # preferable for FST switch.
2521 # fst_priority is in 1..255 range with 1 being the lowest priority.
2522 #fst_priority=100
2523
2524 # Default LLT value for this interface in milliseconds. The value used in case
2525 # no value provided during session setup. Default is 50 ms.
2526 # fst_llt is in 1..4294967 range (due to spec limitation, see 10.32.2.2
2527 # Transitioning between states).
2528 #fst_llt=100
2529
2530 ##### Radio measurements / location ###########################################
2531
2532 # The content of a LCI measurement subelement
2533 #lci=<Hexdump of binary data of the LCI report>
2534
2535 # The content of a location civic measurement subelement
2536 #civic=<Hexdump of binary data of the location civic report>
2537
2538 # Enable neighbor report via radio measurements
2539 #rrm_neighbor_report=1
2540
2541 # Enable beacon report via radio measurements
2542 #rrm_beacon_report=1
2543
2544 # Publish fine timing measurement (FTM) responder functionality
2545 # This parameter only controls publishing via Extended Capabilities element.
2546 # Actual functionality is managed outside hostapd.
2547 #ftm_responder=0
2548
2549 # Publish fine timing measurement (FTM) initiator functionality
2550 # This parameter only controls publishing via Extended Capabilities element.
2551 # Actual functionality is managed outside hostapd.
2552 #ftm_initiator=0
2553 #
2554 # Stationary AP config indicates that the AP doesn't move hence location data
2555 # can be considered as always up to date. If configured, LCI data will be sent
2556 # as a radio measurement even if the request doesn't contain a max age element
2557 # that allows sending of such data. Default: 0.
2558 #stationary_ap=0
2559
2560 ##### Airtime policy configuration ###########################################
2561
2562 # Set the airtime policy operating mode:
2563 # 0 = disabled (default)
2564 # 1 = static config
2565 # 2 = per-BSS dynamic config
2566 # 3 = per-BSS limit mode
2567 #airtime_mode=0
2568
2569 # Interval (in milliseconds) to poll the kernel for updated station activity in
2570 # dynamic and limit modes
2571 #airtime_update_interval=200
2572
2573 # Static configuration of station weights (when airtime_mode=1). Kernel default
2574 # weight is 256; set higher for larger airtime share, lower for smaller share.
2575 # Each entry is a MAC address followed by a weight.
2576 #airtime_sta_weight=02:01:02:03:04:05 256
2577 #airtime_sta_weight=02:01:02:03:04:06 512
2578
2579 # Per-BSS airtime weight. In multi-BSS mode, set for each BSS and hostapd will
2580 # configure station weights to enforce the correct ratio between BSS weights
2581 # depending on the number of active stations. The *ratios* between different
2582 # BSSes is what's important, not the absolute numbers.
2583 # Must be set for all BSSes if airtime_mode=2 or 3, has no effect otherwise.
2584 #airtime_bss_weight=1
2585
2586 # Whether the current BSS should be limited (when airtime_mode=3).
2587 #
2588 # If set, the BSS weight ratio will be applied in the case where the current BSS
2589 # would exceed the share defined by the BSS weight ratio. E.g., if two BSSes are
2590 # set to the same weights, and one is set to limited, the limited BSS will get
2591 # no more than half the available airtime, but if the non-limited BSS has more
2592 # stations active, that *will* be allowed to exceed its half of the available
2593 # airtime.
2594 #airtime_bss_limit=1
2595
2596 ##### TESTING OPTIONS #########################################################
2597 #
2598 # The options in this section are only available when the build configuration
2599 # option CONFIG_TESTING_OPTIONS is set while compiling hostapd. They allow
2600 # testing some scenarios that are otherwise difficult to reproduce.
2601 #
2602 # Ignore probe requests sent to hostapd with the given probability, must be a
2603 # floating point number in the range [0, 1).
2604 #ignore_probe_probability=0.0
2605 #
2606 # Ignore authentication frames with the given probability
2607 #ignore_auth_probability=0.0
2608 #
2609 # Ignore association requests with the given probability
2610 #ignore_assoc_probability=0.0
2611 #
2612 # Ignore reassociation requests with the given probability
2613 #ignore_reassoc_probability=0.0
2614 #
2615 # Corrupt Key MIC in GTK rekey EAPOL-Key frames with the given probability
2616 #corrupt_gtk_rekey_mic_probability=0.0
2617 #
2618 # Include only ECSA IE without CSA IE where possible
2619 # (channel switch operating class is needed)
2620 #ecsa_ie_only=0
2621
2622 ##### Multiple BSSID support ##################################################
2623 #
2624 # Above configuration is using the default interface (wlan#, or multi-SSID VLAN
2625 # interfaces). Other BSSIDs can be added by using separator 'bss' with
2626 # default interface name to be allocated for the data packets of the new BSS.
2627 #
2628 # hostapd will generate BSSID mask based on the BSSIDs that are
2629 # configured. hostapd will verify that dev_addr & MASK == dev_addr. If this is
2630 # not the case, the MAC address of the radio must be changed before starting
2631 # hostapd (ifconfig wlan0 hw ether <MAC addr>). If a BSSID is configured for
2632 # every secondary BSS, this limitation is not applied at hostapd and other
2633 # masks may be used if the driver supports them (e.g., swap the locally
2634 # administered bit)
2635 #
2636 # BSSIDs are assigned in order to each BSS, unless an explicit BSSID is
2637 # specified using the 'bssid' parameter.
2638 # If an explicit BSSID is specified, it must be chosen such that it:
2639 # - results in a valid MASK that covers it and the dev_addr
2640 # - is not the same as the MAC address of the radio
2641 # - is not the same as any other explicitly specified BSSID
2642 #
2643 # Alternatively, the 'use_driver_iface_addr' parameter can be used to request
2644 # hostapd to use the driver auto-generated interface address (e.g., to use the
2645 # exact MAC addresses allocated to the device).
2646 #
2647 # Not all drivers support multiple BSSes. The exact mechanism for determining
2648 # the driver capabilities is driver specific. With the current (i.e., a recent
2649 # kernel) drivers using nl80211, this information can be checked with "iw list"
2650 # (search for "valid interface combinations").
2651 #
2652 # Please note that hostapd uses some of the values configured for the first BSS
2653 # as the defaults for the following BSSes. However, it is recommended that all
2654 # BSSes include explicit configuration of all relevant configuration items.
2655 #
2656 #bss=wlan0_0
2657 #ssid=test2
2658 # most of the above items can be used here (apart from radio interface specific
2659 # items, like channel)
2660
2661 #bss=wlan0_1
2662 #bssid=00:13:10:95:fe:0b
2663 # ...